Create Interactive Tour

Windows Analysis Report
https://heyzine.com/flip-book/1f934c4db3.html

Overview

General Information

Sample URL:https://heyzine.com/flip-book/1f934c4db3.html
Analysis ID:1556634
Infos:

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Drops files with a non-matching file extension (content does not match file extension)
HTML body contains low number of good links
HTML title does not match URL

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • chrome.exe (PID: 2872 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3300 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2276 --field-trial-handle=2208,i,6206154101507346749,3566327372009310648,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 7088 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=3544 --field-trial-handle=2208,i,6206154101507346749,3566327372009310648,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6312 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://heyzine.com/flip-book/1f934c4db3.html" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://heyzine.com/HTTP Parser: Number of links: 0
Source: https://heyzine.com/#registerHTTP Parser: Number of links: 0
Source: https://heyzine.com/HTTP Parser: Title: Sign In - Google Accounts does not match URL
Source: https://heyzine.com/#registerHTTP Parser: Title: Sign In - Google Accounts does not match URL
Source: https://heyzine.com/HTTP Parser: Iframe src: https://accounts.google.com/gsi/button?type=standard&shape=rectangular&theme=outline&text=signin_with&size=large&logo_alignment=center&width=300&client_id=498400725588-i1umghu2hku43louerdr1p1fnu0o7i9s.apps.googleusercontent.com&iframe_id=gsi_224610_738205&as=jPOdNNZ3JEXw0xmIQKo2iA
Source: https://heyzine.com/HTTP Parser: Iframe src: https://accounts.google.com/gsi/button?type=standard&shape=rectangular&theme=outline&text=signup_with&size=large&logo_alignment=center&width=300&client_id=498400725588-i1umghu2hku43louerdr1p1fnu0o7i9s.apps.googleusercontent.com&iframe_id=gsi_224616_23190&as=jPOdNNZ3JEXw0xmIQKo2iA
Source: https://heyzine.com/HTTP Parser: Iframe src: https://js.stripe.com/v3/m-outer-3437aaddcdf6922d623e172c2d6f9278.html#url=https%3A%2F%2Fheyzine.com%2F&title=Heyzine%20PDF%20To%20Flipbook%20-%20Online%20flipbook%20maker&referrer=https%3A%2F%2Fheyzine.com%2Fflip-book%2F1f934c4db3.html&muid=NA&sid=NA&version=6&preview=false
Source: https://heyzine.com/#registerHTTP Parser: Iframe src: https://accounts.google.com/gsi/button?type=standard&shape=rectangular&theme=outline&text=signin_with&size=large&logo_alignment=center&width=300&client_id=498400725588-i1umghu2hku43louerdr1p1fnu0o7i9s.apps.googleusercontent.com&iframe_id=gsi_224610_738205&as=jPOdNNZ3JEXw0xmIQKo2iA
Source: https://heyzine.com/#registerHTTP Parser: Iframe src: https://accounts.google.com/gsi/button?type=standard&shape=rectangular&theme=outline&text=signup_with&size=large&logo_alignment=center&width=300&client_id=498400725588-i1umghu2hku43louerdr1p1fnu0o7i9s.apps.googleusercontent.com&iframe_id=gsi_224616_23190&as=jPOdNNZ3JEXw0xmIQKo2iA
Source: https://heyzine.com/#registerHTTP Parser: Iframe src: https://js.stripe.com/v3/m-outer-3437aaddcdf6922d623e172c2d6f9278.html#url=https%3A%2F%2Fheyzine.com%2F&title=Heyzine%20PDF%20To%20Flipbook%20-%20Online%20flipbook%20maker&referrer=https%3A%2F%2Fheyzine.com%2Fflip-book%2F1f934c4db3.html&muid=NA&sid=NA&version=6&preview=false
Source: https://heyzine.com/HTTP Parser: <input type="password" .../> found
Source: https://heyzine.com/#registerHTTP Parser: <input type="password" .../> found
Source: https://heyzine.com/flip-book/1f934c4db3.htmlHTTP Parser: No favicon
Source: https://heyzine.com/flip-book/1f934c4db3.htmlHTTP Parser: No favicon
Source: https://heyzine.com/flip-book/1f934c4db3.html#page/2HTTP Parser: No favicon
Source: https://heyzine.com/HTTP Parser: No favicon
Source: https://heyzine.com/HTTP Parser: No favicon
Source: https://heyzine.com/HTTP Parser: No favicon
Source: https://heyzine.com/#registerHTTP Parser: No favicon
Source: https://heyzine.com/#registerHTTP Parser: No favicon
Source: https://heyzine.com/#registerHTTP Parser: No favicon
Source: https://heyzine.com/HTTP Parser: No <meta name="author".. found
Source: https://heyzine.com/HTTP Parser: No <meta name="author".. found
Source: https://heyzine.com/HTTP Parser: No <meta name="author".. found
Source: https://heyzine.com/#registerHTTP Parser: No <meta name="author".. found
Source: https://heyzine.com/#registerHTTP Parser: No <meta name="author".. found
Source: https://heyzine.com/HTTP Parser: No <meta name="copyright".. found
Source: https://heyzine.com/HTTP Parser: No <meta name="copyright".. found
Source: https://heyzine.com/HTTP Parser: No <meta name="copyright".. found
Source: https://heyzine.com/#registerHTTP Parser: No <meta name="copyright".. found
Source: https://heyzine.com/#registerHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49752 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49767 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.4:49778 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.4:49850 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49873 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: global trafficHTTP traffic detected: GET /flip-book/1f934c4db3.html HTTP/1.1Host: heyzine.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /flipbook/js/site/pdf.4.0.379.l.min.mjs HTTP/1.1Host: cdnc.heyzine.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://heyzine.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://heyzine.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /flipbook/css/prod5.min.css?v2=6&v=676 HTTP/1.1Host: cdnc.heyzine.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://heyzine.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /flipbook/js/site/jquery-3.5.1.min.js?v2 HTTP/1.1Host: cdnc.heyzine.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://heyzine.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /flipbook/js/prod5.min.js?v=676 HTTP/1.1Host: cdnc.heyzine.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://heyzine.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /flipbook/js/prodhzp.min.js?v=676 HTTP/1.1Host: cdnc.heyzine.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://heyzine.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /flipbook/js/site/jquery-3.5.1.min.js?v2 HTTP/1.1Host: cdnc.heyzine.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /flipbook/js/site/pdf.4.0.379.l.min.mjs HTTP/1.1Host: cdnc.heyzine.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /flipbook/js/prod5.min.js?v=676 HTTP/1.1Host: cdnc.heyzine.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /flipbook/js/prodhzp.min.js?v=676 HTTP/1.1Host: cdnc.heyzine.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/spl.js HTTP/1.1Host: hzstats.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://heyzine.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/spl.h.js HTTP/1.1Host: hzstats.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://heyzine.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/backgrounds/back5.svg HTTP/1.1Host: cdnc.heyzine.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://heyzine.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /flipbook/img/iconset2_6.png HTTP/1.1Host: cdnc.heyzine.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://heyzine.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/user/logos/powered-by-heyzine.png HTTP/1.1Host: cdnc.heyzine.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://heyzine.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/uploaded/1f934c4db33f0e1fa71b38cbb06243e7aa5a39c8.pdf-thumb.jpg HTTP/1.1Host: cdnc.heyzine.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://heyzine.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/toc/1f934c4db33f0e1fa71b38cbb06243e7aa5a39c8.pdf-toc.jpg HTTP/1.1Host: cdnc.heyzine.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://heyzine.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /flipbook/js/site/pdf.worker.4.0.379.l.min.mjs?v5 HTTP/1.1Host: cdnc.heyzine.comConnection: keep-aliveOrigin: https://heyzine.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/spl.js HTTP/1.1Host: hzstats.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/spl.h.js HTTP/1.1Host: hzstats.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/backgrounds/back5.svg HTTP/1.1Host: cdnc.heyzine.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /flipbook/img/iconset2_6.png HTTP/1.1Host: cdnc.heyzine.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/user/logos/powered-by-heyzine.png HTTP/1.1Host: cdnc.heyzine.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: heyzine.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://heyzine.com/flip-book/1f934c4db3.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: heyzine_session=0ev9h74fc73m6c4aejv5e6eqea
Source: global trafficHTTP traffic detected: GET /flipbook/js/site/pdf.worker.4.0.379.l.min.mjs?v5 HTTP/1.1Host: cdnc.heyzine.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/uploaded/1f934c4db33f0e1fa71b38cbb06243e7aa5a39c8.pdf HTTP/1.1Host: cdnc.heyzine.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://heyzine.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://heyzine.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/toc/1f934c4db33f0e1fa71b38cbb06243e7aa5a39c8.pdf-toc.jpg HTTP/1.1Host: cdnc.heyzine.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: heyzine.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: heyzine_session=0ev9h74fc73m6c4aejv5e6eqea
Source: global trafficHTTP traffic detected: GET /files/uploaded/1f934c4db33f0e1fa71b38cbb06243e7aa5a39c8.pdf HTTP/1.1Host: cdnc.heyzine.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /flipbook/img/arrows.png HTTP/1.1Host: cdnc.heyzine.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cdnc.heyzine.com/flipbook/css/prod5.min.css?v2=6&v=676Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /flipbook/img/arrows.png HTTP/1.1Host: cdnc.heyzine.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=nU9rRm+6ZwAfBTw&MD=m+8PuMua HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /flipbook/snd/flip-ct-sm.mp3 HTTP/1.1Host: cdnc.heyzine.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://heyzine.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://heyzine.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /flipbook/snd/flip-ct-sm.mp3 HTTP/1.1Host: cdnc.heyzine.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /flipbook/font/NotoSans-Medium.woff2?v=1.0.0 HTTP/1.1Host: cdnc.heyzine.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://heyzine.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdnc.heyzine.com/flipbook/css/prod5.min.css?v2=6&v=676Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: heyzine.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://heyzine.com/flip-book/1f934c4db3.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: heyzine_session=0ev9h74fc73m6c4aejv5e6eqea
Source: global trafficHTTP traffic detected: GET /flipbook/js/site/jquery-3.5.1.min.js?v3 HTTP/1.1Host: cdnc.heyzine.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://heyzine.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets-web/img/icon/menu.png HTTP/1.1Host: heyzine.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://heyzine.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: heyzine_session=0ev9h74fc73m6c4aejv5e6eqea
Source: global trafficHTTP traffic detected: GET /assets-web/img/icon/menu.png HTTP/1.1Host: heyzine.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: heyzine_session=0ev9h74fc73m6c4aejv5e6eqea
Source: global trafficHTTP traffic detected: GET /assets-web/img/testimonial/bosch.png HTTP/1.1Host: cdnc.heyzine.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://heyzine.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/heyzine-flipbook.jpg?v2 HTTP/1.1Host: heyzine.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://heyzine.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: heyzine_session=0ev9h74fc73m6c4aejv5e6eqea
Source: global trafficHTTP traffic detected: GET /flipbook/js/site/jquery-3.5.1.min.js?v3 HTTP/1.1Host: cdnc.heyzine.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /release/heyzine.3.css HTTP/1.1Host: cdnc.heyzine.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://heyzine.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets-web/img/testimonial/danone.png HTTP/1.1Host: cdnc.heyzine.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://heyzine.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets-web/img/testimonial/targus.png HTTP/1.1Host: cdnc.heyzine.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://heyzine.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets-web/img/testimonial/velcro.png HTTP/1.1Host: cdnc.heyzine.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://heyzine.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rw.js HTTP/1.1Host: affiliates.heyzine.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://heyzine.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /flipbook/css/prod5.min.css?v=331 HTTP/1.1Host: heyzine.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://heyzine.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: heyzine_session=0ev9h74fc73m6c4aejv5e6eqea
Source: global trafficHTTP traffic detected: GET /assets-web/img/testimonial/classic-vacations.png HTTP/1.1Host: cdnc.heyzine.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://heyzine.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/font/hkgrotesk/HKGrotesk-Regular.woff2?v=1.0.0 HTTP/1.1Host: cdnc.heyzine.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://heyzine.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://heyzine.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/font/hkgrotesk/HKGrotesk-Medium.woff2?v=1.0.0 HTTP/1.1Host: cdnc.heyzine.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://heyzine.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://heyzine.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/font/hkgrotesk/HKGrotesk-Bold.woff2?v=1.0.0 HTTP/1.1Host: cdnc.heyzine.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://heyzine.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://heyzine.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/font/hkgrotesk/HKGrotesk-SemiBold.woff2?v=1.0.0 HTTP/1.1Host: cdnc.heyzine.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://heyzine.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://heyzine.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets-web/css/web.css?v=331 HTTP/1.1Host: heyzine.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://heyzine.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: heyzine_session=0ev9h74fc73m6c4aejv5e6eqea
Source: global trafficHTTP traffic detected: GET /release/addons.2.js HTTP/1.1Host: heyzine.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://heyzine.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: heyzine_session=0ev9h74fc73m6c4aejv5e6eqea
Source: global trafficHTTP traffic detected: GET /assets-web/img/testimonial/decathlon.png HTTP/1.1Host: cdnc.heyzine.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://heyzine.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets-web/img/testimonial/targus.png HTTP/1.1Host: cdnc.heyzine.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v3/ HTTP/1.1Host: js.stripe.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://heyzine.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets-web/img/icon/pricing-arrow.png HTTP/1.1Host: heyzine.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://heyzine.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: heyzine_session=0ev9h74fc73m6c4aejv5e6eqea
Source: global trafficHTTP traffic detected: GET /assets/img/icon/close.png HTTP/1.1Host: heyzine.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://heyzine.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: heyzine_session=0ev9h74fc73m6c4aejv5e6eqea
Source: global trafficHTTP traffic detected: GET /assets-web/img/testimonial/bosch.png HTTP/1.1Host: cdnc.heyzine.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rw.js HTTP/1.1Host: affiliates.heyzine.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets-web/img/testimonial/velcro.png HTTP/1.1Host: cdnc.heyzine.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets-web/img/testimonial/danone.png HTTP/1.1Host: cdnc.heyzine.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/heyzine-flipbook.jpg?v2 HTTP/1.1Host: heyzine.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: heyzine_session=0ev9h74fc73m6c4aejv5e6eqea
Source: global trafficHTTP traffic detected: GET /assets-web/img/icon/close.png HTTP/1.1Host: heyzine.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://heyzine.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: heyzine_session=0ev9h74fc73m6c4aejv5e6eqea
Source: global trafficHTTP traffic detected: GET /assets-web/img/testimonial/wso2.png HTTP/1.1Host: cdnc.heyzine.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://heyzine.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets-web/img/testimonial/decathlon.png HTTP/1.1Host: cdnc.heyzine.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets-web/img/example-virtual-guide.jpg HTTP/1.1Host: cdnc.heyzine.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://heyzine.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/uploaded/2683af5c6b6c740f56b130af77c47b42323cb228.pdf-thumb.jpg HTTP/1.1Host: cdnc.heyzine.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://heyzine.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets-web/img/testimonial/classic-vacations.png HTTP/1.1Host: cdnc.heyzine.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/img/icon/chevron-right.png HTTP/1.1Host: heyzine.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://heyzine.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: heyzine_session=0ev9h74fc73m6c4aejv5e6eqea
Source: global trafficHTTP traffic detected: GET /release/addons.2.js HTTP/1.1Host: heyzine.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: heyzine_session=0ev9h74fc73m6c4aejv5e6eqea
Source: global trafficHTTP traffic detected: GET /assets-web/img/icon/pricing-arrow.png HTTP/1.1Host: heyzine.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: heyzine_session=0ev9h74fc73m6c4aejv5e6eqea
Source: global trafficHTTP traffic detected: GET /assets/img/icon/play-10.png HTTP/1.1Host: heyzine.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://heyzine.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: heyzine_session=0ev9h74fc73m6c4aejv5e6eqea
Source: global trafficHTTP traffic detected: GET /assets/img/icon/close.png HTTP/1.1Host: heyzine.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: heyzine_session=0ev9h74fc73m6c4aejv5e6eqea
Source: global trafficHTTP traffic detected: GET /assets/img/icon/play-20.png HTTP/1.1Host: heyzine.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://heyzine.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: heyzine_session=0ev9h74fc73m6c4aejv5e6eqea
Source: global trafficHTTP traffic detected: GET /assets/img/icon/play-30.png HTTP/1.1Host: heyzine.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://heyzine.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: heyzine_session=0ev9h74fc73m6c4aejv5e6eqea
Source: global trafficHTTP traffic detected: GET /assets/img/icon/play-40.png HTTP/1.1Host: heyzine.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://heyzine.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: heyzine_session=0ev9h74fc73m6c4aejv5e6eqea
Source: global trafficHTTP traffic detected: GET /assets/img/icon/play-50.png HTTP/1.1Host: heyzine.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://heyzine.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: heyzine_session=0ev9h74fc73m6c4aejv5e6eqea
Source: global trafficHTTP traffic detected: GET /assets-web/img/example-brochure.jpg HTTP/1.1Host: cdnc.heyzine.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://heyzine.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets-web/img/example-bookshelf.jpg?v2 HTTP/1.1Host: cdnc.heyzine.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://heyzine.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets-web/img/testimonial/wso2.png HTTP/1.1Host: cdnc.heyzine.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets-web/img/example-virtual-guide.jpg HTTP/1.1Host: cdnc.heyzine.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/uploaded/2683af5c6b6c740f56b130af77c47b42323cb228.pdf-thumb.jpg HTTP/1.1Host: cdnc.heyzine.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets-web/img/icon/close.png HTTP/1.1Host: heyzine.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: heyzine_session=0ev9h74fc73m6c4aejv5e6eqea
Source: global trafficHTTP traffic detected: GET /assets/img/icon/chevron-right.png HTTP/1.1Host: heyzine.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: heyzine_session=0ev9h74fc73m6c4aejv5e6eqea
Source: global trafficHTTP traffic detected: GET /assets/img/icon/play-60.png HTTP/1.1Host: heyzine.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://heyzine.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: heyzine_session=0ev9h74fc73m6c4aejv5e6eqea
Source: global trafficHTTP traffic detected: GET /assets-web/img/faq.jpg HTTP/1.1Host: heyzine.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://heyzine.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: heyzine_session=0ev9h74fc73m6c4aejv5e6eqea
Source: global trafficHTTP traffic detected: GET /assets/img/icon/play-10.png HTTP/1.1Host: heyzine.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: heyzine_session=0ev9h74fc73m6c4aejv5e6eqea
Source: global trafficHTTP traffic detected: GET /assets-web/img/icon/check.svg HTTP/1.1Host: heyzine.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://heyzine.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: heyzine_session=0ev9h74fc73m6c4aejv5e6eqea
Source: global trafficHTTP traffic detected: GET /assets/img/stripe.png HTTP/1.1Host: heyzine.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://heyzine.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: heyzine_session=0ev9h74fc73m6c4aejv5e6eqea
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=nU9rRm+6ZwAfBTw&MD=m+8PuMua HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /assets/img/icon/play-20.png HTTP/1.1Host: heyzine.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: heyzine_session=0ev9h74fc73m6c4aejv5e6eqea
Source: global trafficHTTP traffic detected: GET /assets/img/icon/play-30.png HTTP/1.1Host: heyzine.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: heyzine_session=0ev9h74fc73m6c4aejv5e6eqea
Source: global trafficHTTP traffic detected: GET /flipbook/js/prodweb.min.js?v=331&v2=3 HTTP/1.1Host: cdnc.heyzine.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://heyzine.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/logo-text-heyzine-alt.png HTTP/1.1Host: heyzine.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://heyzine.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: heyzine_session=0ev9h74fc73m6c4aejv5e6eqea
Source: global trafficHTTP traffic detected: GET /assets/img/icon/play-40.png HTTP/1.1Host: heyzine.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: heyzine_session=0ev9h74fc73m6c4aejv5e6eqea
Source: global trafficHTTP traffic detected: GET /assets-web/img/example-brochure.jpg HTTP/1.1Host: cdnc.heyzine.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets-web/js/demo.js?v=331&v2=4 HTTP/1.1Host: heyzine.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://heyzine.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: heyzine_session=0ev9h74fc73m6c4aejv5e6eqea
Source: global trafficHTTP traffic detected: GET /assets-web/img/example-bookshelf.jpg?v2 HTTP/1.1Host: cdnc.heyzine.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/img/icon/play-50.png HTTP/1.1Host: heyzine.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: heyzine_session=0ev9h74fc73m6c4aejv5e6eqea
Source: global trafficHTTP traffic detected: GET /assets/img/icon/play-60.png HTTP/1.1Host: heyzine.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: heyzine_session=0ev9h74fc73m6c4aejv5e6eqea
Source: global trafficHTTP traffic detected: GET /assets-web/img/icon/check.svg HTTP/1.1Host: heyzine.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: heyzine_session=0ev9h74fc73m6c4aejv5e6eqea
Source: global trafficHTTP traffic detected: GET /v3/ HTTP/1.1Host: js.stripe.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/img/stripe.png HTTP/1.1Host: heyzine.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: heyzine_session=0ev9h74fc73m6c4aejv5e6eqea
Source: global trafficHTTP traffic detected: GET /img/logo-text-heyzine-alt.png HTTP/1.1Host: heyzine.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: heyzine_session=0ev9h74fc73m6c4aejv5e6eqea
Source: global trafficHTTP traffic detected: GET /assets-web/img/faq.jpg HTTP/1.1Host: heyzine.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: heyzine_session=0ev9h74fc73m6c4aejv5e6eqea
Source: global trafficHTTP traffic detected: GET /assets/img/favicons/site.webmanifest?v=6 HTTP/1.1Host: heyzine.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://heyzine.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets-web/js/demo.js?v=331&v2=4 HTTP/1.1Host: heyzine.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: heyzine_session=0ev9h74fc73m6c4aejv5e6eqea
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /flipbook/js/prodweb.min.js?v=331&v2=3 HTTP/1.1Host: cdnc.heyzine.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /v3/m-outer-3437aaddcdf6922d623e172c2d6f9278.html HTTP/1.1Host: js.stripe.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://heyzine.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /v3/fingerprinted/js/m-outer-15a2b40a058ddff1cffdb63779fe3de1.js HTTP/1.1Host: js.stripe.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://js.stripe.com/v3/m-outer-3437aaddcdf6922d623e172c2d6f9278.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /v3/fingerprinted/js/m-outer-15a2b40a058ddff1cffdb63779fe3de1.js HTTP/1.1Host: js.stripe.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /inner.html HTTP/1.1Host: m.stripe.networkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://js.stripe.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /out-4.5.43.js HTTP/1.1Host: m.stripe.networkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://m.stripe.network/inner.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/img/favicons/favicon.svg?v=6 HTTP/1.1Host: heyzine.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://heyzine.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: heyzine_session=0ev9h74fc73m6c4aejv5e6eqea
Source: global trafficHTTP traffic detected: GET /out-4.5.43.js HTTP/1.1Host: m.stripe.networkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/img/favicons/favicon.ico?v=6 HTTP/1.1Host: heyzine.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://heyzine.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: heyzine_session=0ev9h74fc73m6c4aejv5e6eqea
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/img/favicons/favicon.svg?v=6 HTTP/1.1Host: heyzine.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: heyzine_session=0ev9h74fc73m6c4aejv5e6eqea
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/img/favicons/favicon.ico?v=6 HTTP/1.1Host: heyzine.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: heyzine_session=0ev9h74fc73m6c4aejv5e6eqea
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /6 HTTP/1.1Host: m.stripe.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: m=7780ba30-cf10-4187-94ed-25f8e1db9d39b243ba
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: stripe.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /6 HTTP/1.1Host: m.stripe.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: m=7780ba30-cf10-4187-94ed-25f8e1db9d39b243ba
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /6 HTTP/1.1Host: m.stripe.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: m=7780ba30-cf10-4187-94ed-25f8e1db9d39b243ba
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: stripe.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: stripe.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cid=ec82cca9-0498-4b25-9a2d-b42c61915289
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /log?format=json&hasfast=true&authuser=0 HTTP/1.1Host: play.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /log?format=json&hasfast=true&authuser=0 HTTP/1.1Host: play.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: chromecache_153.2.drString found in binary or memory: "https://www.facebook.com/StripeHQ", equals www.facebook.com (Facebook)
Source: chromecache_153.2.drString found in binary or memory: "https://www.linkedin.com/company/stripe/", equals www.linkedin.com (Linkedin)
Source: chromecache_223.2.dr, chromecache_199.2.drString found in binary or memory: return b}yD.F="internal.enableAutoEventOnTimer";var Zb=wa(["data-gtm-yt-inspected-"]),AD=["www.youtube.com","www.youtube-nocookie.com"],BD,CD=!1; equals www.youtube.com (Youtube)
Source: global trafficDNS traffic detected: DNS query: heyzine.com
Source: global trafficDNS traffic detected: DNS query: cdnc.heyzine.com
Source: global trafficDNS traffic detected: DNS query: hzstats.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: affiliates.heyzine.com
Source: global trafficDNS traffic detected: DNS query: js.stripe.com
Source: global trafficDNS traffic detected: DNS query: m.stripe.network
Source: global trafficDNS traffic detected: DNS query: m.stripe.com
Source: global trafficDNS traffic detected: DNS query: stripe.com
Source: global trafficDNS traffic detected: DNS query: play.google.com
Source: unknownHTTP traffic detected: POST /api/event HTTP/1.1Host: hzstats.comConnection: keep-aliveContent-Length: 100sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: text/plainAccept: */*Origin: https://heyzine.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://heyzine.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_177.2.dr, chromecache_127.2.dr, chromecache_150.2.dr, chromecache_136.2.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: chromecache_156.2.dr, chromecache_249.2.drString found in binary or memory: https://accounts.google.com/gsi/
Source: chromecache_156.2.dr, chromecache_249.2.drString found in binary or memory: https://accounts.google.com/gsi/button
Source: chromecache_156.2.dr, chromecache_249.2.drString found in binary or memory: https://accounts.google.com/gsi/fedcm.json
Source: chromecache_156.2.dr, chromecache_249.2.drString found in binary or memory: https://accounts.google.com/gsi/fedcmcsp?client_id=
Source: chromecache_156.2.dr, chromecache_249.2.drString found in binary or memory: https://accounts.google.com/gsi/iframe/select
Source: chromecache_249.2.drString found in binary or memory: https://accounts.google.com/gsi/log
Source: chromecache_156.2.dr, chromecache_249.2.drString found in binary or memory: https://accounts.google.com/gsi/revoke
Source: chromecache_156.2.dr, chromecache_249.2.drString found in binary or memory: https://accounts.google.com/gsi/select
Source: chromecache_156.2.dr, chromecache_249.2.drString found in binary or memory: https://accounts.google.com/gsi/status
Source: chromecache_156.2.dr, chromecache_249.2.drString found in binary or memory: https://accounts.google.com/gsi/style
Source: chromecache_156.2.dr, chromecache_249.2.drString found in binary or memory: https://accounts.google.com/o/oauth2/iframe
Source: chromecache_249.2.drString found in binary or memory: https://accounts.google.com/o/oauth2/v2/auth
Source: chromecache_199.2.drString found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_153.2.drString found in binary or memory: https://assets.stripeassets.com
Source: chromecache_153.2.drString found in binary or memory: https://assets.stripeassets.com/fzn2n1nzq965/01hMKr6nEEGVfOuhsaMIXQ/c424849423b5f036a8892afa09ac38c7
Source: chromecache_153.2.drString found in binary or memory: https://b.stripecdn.com
Source: chromecache_153.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/1a930247.woff2)
Source: chromecache_153.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/AnimatedCodeEditor-86776e0635434fc49715.css
Source: chromecache_153.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/AnimatedIcon-0b7478e1f9234aae8838.css
Source: chromecache_153.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/AtlasDashboardGraphic-042f01c5c5f7a5d7ca1a.css
Source: chromecache_153.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/BackgroundGlobe-64953aedea5f231d07b7.css
Source: chromecache_153.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/Bootstrapper-NN6X4FPP.js
Source: chromecache_153.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/BrandModal-77aed9e8900fc44f1554.css
Source: chromecache_153.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/BrandModalGraphic-e9e1fc8f4c2bf8a9bd44.css
Source: chromecache_153.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/CardField-739e285edeecea986ed0.css
Source: chromecache_153.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/CaseStudyCard-bfd1dd9dc828a57a4622.css
Source: chromecache_153.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/CheckoutFormGraphic-b2509d821651cbc82709.css
Source: chromecache_153.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/CodeEditor-6eacb8e42c7465ddd557.css
Source: chromecache_153.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/CodeEditorAsciiLoader-c1a350cb85f7a989f599.css
Source: chromecache_153.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/CodeEditorAutocomplete-dc62d89d9e2121e48baf.css
Source: chromecache_153.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/CodeEditorCursor-517911b19e66c94dafbb.css
Source: chromecache_153.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/CodeEditorLineNumbers-0eded1c84476ec649145.css
Source: chromecache_153.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/CodeEditorStatusBar-24c7c84123b2b6e4f091.css
Source: chromecache_153.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/CodeSyntax-e0768ef33503219c518d.css
Source: chromecache_153.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/CodeTerminal-ca23848effb056969042.css
Source: chromecache_153.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/CopyTitle-c641e014b3946628bc95.css
Source: chromecache_153.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/CustomersCaseStudyCardBackground-853f685776c80eaa0089
Source: chromecache_153.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/CustomersCaseStudyCardOverlay-09e527d11b6471566771.cs
Source: chromecache_153.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/CustomersCaseStudyCarousel-6ad3f0dce85838a77d8b.css
Source: chromecache_153.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/CustomersCaseStudyCarouselNavGroup-41fa77c08914b1b778
Source: chromecache_153.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/CustomersCaseStudyCarouselNavItem-fd5a8f8fac232f661b3
Source: chromecache_153.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/CustomersCaseStudyCarouselNavTrack-1380f9c2e275695c5e
Source: chromecache_153.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/DevelopersCodeEditor-eadbd8bbcdedd8edbbe3.css
Source: chromecache_153.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/DomGraphic-5a317684eb2b9d1f76d2.css
Source: chromecache_153.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/EnterpriseCarouselAside-b05102a0b81de0c11406.css
Source: chromecache_153.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/Field-ea906aa31d4012757deb.css
Source: chromecache_153.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/Flag-0530f6f8a0ae1e011860.css
Source: chromecache_153.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/Form-401d42df82b6e8482f06.css
Source: chromecache_153.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/Frontdoor-4513faa7ba2dd8949ee2.css
Source: chromecache_153.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorBillingAnimation-fa25c03988d3d1f36a35.css
Source: chromecache_153.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorBillingGraphic-c9e3aeda05ab14a454b1.css
Source: chromecache_153.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorBillingGraphicLogo-2cee099c6b840fb58d86.css
Source: chromecache_153.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorBillingGraphicTier-c39e78ce45a9380bf169.css
Source: chromecache_153.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorConnectAnimation-f4ce77b995975fa55335.css
Source: chromecache_153.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorConnectFlowDiagram-bcf0320e44c152e1ca03.css
Source: chromecache_153.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorConnectFlowDiagramOrderNotification-12b17d16
Source: chromecache_153.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorConnectGraphic-30f9ea68cfc29ae65dd5.css
Source: chromecache_153.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorConnectGraphicCell-18f4786ec794a3671860.css
Source: chromecache_153.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorConnection-192c60d5ff4ac27dec4f.css
Source: chromecache_153.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorGraphic-ab42746a2bb65d850037.css
Source: chromecache_153.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorGraphicImage-ff4d221174ca6cab4402.css
Source: chromecache_153.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorGraphicOutline-cbb29a27650befdb3913.css
Source: chromecache_153.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorIcon-f22f360dadf72ca61a47.css
Source: chromecache_153.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorIconGrid-f5ddeb3e7d94044a9646.css
Source: chromecache_153.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorIconOutline-2c0929473dcd28db2e99.css
Source: chromecache_153.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorIssuingAnimation-ba03e22ccfea12d68c6c.css
Source: chromecache_153.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorIssuingCard-b80b51aa94acdc8a688e.css
Source: chromecache_153.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorPaymentsAnimation-71bdbfda51a40294b593.css
Source: chromecache_153.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorPaymentsGraphic-45fe2caceea82c749c40.css
Source: chromecache_153.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorStandaloneAnimation-5aefb3912ae346b5293e.css
Source: chromecache_153.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorStickyAnimation-4ea4d6a5e9b414987337.css
Source: chromecache_153.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorSubanimation-b9163916332f2a67d464.css
Source: chromecache_153.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorSuiteAnimation-683958a93f82ca151ea7.css
Source: chromecache_153.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/Global-f1eeffae1de3242fcca9.css
Source: chromecache_153.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/GlobalizationPicker-cb59e0de1d5c3aeaa184.css
Source: chromecache_153.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/Globe-b2159f87180df559d2e8.css
Source: chromecache_153.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/GradientLegend-f1cabc70fbf82f3e9c05.css
Source: chromecache_153.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/GraphicForm-7d75b8ba72e0304da82c.css
Source: chromecache_153.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/GraphicFormField-33f78921d62dc714d424.css
Source: chromecache_153.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/GraphicFormFieldInput-3d704dfad5ff81d0e80b.css
Source: chromecache_153.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/GraphicFormFieldInputGrid-281fa6a92c2e3caa14c9.css
Source: chromecache_153.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/GraphicFormFieldList-5317148749a9268ec04d.css
Source: chromecache_153.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/GridLayout-decb2efdf862023c83af.css
Source: chromecache_153.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/HorizontalOverflowContainer-0b85e8f46a0db21a6ef9.css
Source: chromecache_153.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/Icon-646136cd9e336d8c18d7.css
Source: chromecache_153.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/InvoicingFeatureGraphic-db95f6cbfa638cca151e.css
Source: chromecache_153.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/List-f0dd86d0ff490fdd7e75.css
Source: chromecache_153.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/LocaleControl-09ce62c550a15bb456e5.css
Source: chromecache_153.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/LowCodeNoCode-de32a3423ce25c839d82.css
Source: chromecache_153.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/MobileStickyNav-5c229e49df6b7e5315d7.css
Source: chromecache_153.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/PaymentLinksFeatureGraphic-6c9382201d4ede7c851a.css
Source: chromecache_153.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/Picture-3f0067e6b392244c9bda.css
Source: chromecache_153.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/ProductBadge-aa2497ab8abdcc6a3d34.css
Source: chromecache_153.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/ProductFeatureCard-4476eb8c383446c052aa.css
Source: chromecache_153.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/ProductListing-3e17d7acee941b127dd1.css
Source: chromecache_153.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/RowLayout-9272a8ee72d3dac4a6ef.css
Source: chromecache_153.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/SiteFooterSection-1c0a8e1d30b69be4ef69.css
Source: chromecache_153.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/SiteFooterSectionSupportLinkList-US-bf39e598e6b8dad8c
Source: chromecache_153.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/StartUp-889f28d89767c8a9d60f.css
Source: chromecache_153.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/Stripe-b3679504f08482f96a0d.css
Source: chromecache_153.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/StripeProductUsed-448c2bc0913c408517f4.css
Source: chromecache_153.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/StripeProductUsedList-4a8c16b5e5f3fa51247d.css
Source: chromecache_153.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/StripeSet-423109ad4bf57a2a011c.css
Source: chromecache_153.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/Track-2f2fce741fc3d8fc8450.css
Source: chromecache_153.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/ac6713d5.woff)
Source: chromecache_153.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/f965fdf4.woff2
Source: chromecache_153.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/f965fdf4.woff2)
Source: chromecache_153.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/imt-003b683ca7d12015ac17ebdd1fcf526d.js
Source: chromecache_153.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/store-936f0d847a16164e7f6b15d74659c4a9.html
Source: chromecache_153.2.drString found in binary or memory: https://b.stripecdn.com/stripethirdparty-srv/assets/
Source: chromecache_223.2.dr, chromecache_199.2.drString found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_243.2.drString found in binary or memory: https://cdnc.heyzine.com/assets/font/hkgrotesk/HKGrotesk-Bold.woff2?v=1.0.0
Source: chromecache_243.2.drString found in binary or memory: https://cdnc.heyzine.com/assets/font/hkgrotesk/HKGrotesk-Medium.woff2?v=1.0.0
Source: chromecache_243.2.drString found in binary or memory: https://cdnc.heyzine.com/assets/font/hkgrotesk/HKGrotesk-Medium.woff?v=1.0.0
Source: chromecache_243.2.drString found in binary or memory: https://cdnc.heyzine.com/assets/font/hkgrotesk/HKGrotesk-Regular.woff2?v=1.0.0
Source: chromecache_243.2.drString found in binary or memory: https://cdnc.heyzine.com/assets/font/hkgrotesk/HKGrotesk-Regular.woff?v=1.0.0
Source: chromecache_243.2.drString found in binary or memory: https://cdnc.heyzine.com/assets/font/hkgrotesk/HKGrotesk-SemiBold.woff2?v=1.0.0
Source: chromecache_243.2.drString found in binary or memory: https://cdnc.heyzine.com/assets/font/hkgrotesk/HKGrotesk-SemiBold.woff?v=1.0.0
Source: chromecache_153.2.drString found in binary or memory: https://dashboard.stripe.com/
Source: chromecache_153.2.drString found in binary or memory: https://dashboard.stripe.com/register
Source: chromecache_156.2.dr, chromecache_249.2.drString found in binary or memory: https://developers.google.com/identity/gsi/web/guides/fedcm-migration
Source: chromecache_156.2.dr, chromecache_249.2.drString found in binary or memory: https://developers.google.com/identity/gsi/web/guides/fedcm-migration?s=dc#cross_origin)
Source: chromecache_156.2.dr, chromecache_249.2.drString found in binary or memory: https://developers.google.com/identity/gsi/web/guides/fedcm-migration?s=dc#display_moment
Source: chromecache_156.2.dr, chromecache_249.2.drString found in binary or memory: https://developers.google.com/identity/gsi/web/guides/fedcm-migration?s=dc#skipped_moment
Source: chromecache_153.2.drString found in binary or memory: https://docs.stripe.com
Source: chromecache_153.2.drString found in binary or memory: https://docs.stripe.com/
Source: chromecache_153.2.drString found in binary or memory: https://docs.stripe.com/api
Source: chromecache_153.2.drString found in binary or memory: https://docs.stripe.com/billing
Source: chromecache_153.2.drString found in binary or memory: https://docs.stripe.com/connect
Source: chromecache_153.2.drString found in binary or memory: https://docs.stripe.com/development
Source: chromecache_153.2.drString found in binary or memory: https://docs.stripe.com/invoicing/hosted-invoice-page
Source: chromecache_153.2.drString found in binary or memory: https://docs.stripe.com/libraries
Source: chromecache_153.2.drString found in binary or memory: https://docs.stripe.com/no-code
Source: chromecache_153.2.drString found in binary or memory: https://docs.stripe.com/no-code/payment-links
Source: chromecache_153.2.drString found in binary or memory: https://docs.stripe.com/no-code/tap-to-pay
Source: chromecache_153.2.drString found in binary or memory: https://docs.stripe.com/payments
Source: chromecache_153.2.drString found in binary or memory: https://docs.stripe.com/payments/checkout
Source: chromecache_153.2.drString found in binary or memory: https://docs.stripe.com/stripe-apps
Source: chromecache_153.2.drString found in binary or memory: https://docs.stripe.com/terminal
Source: chromecache_153.2.drString found in binary or memory: https://docs.stripe.com/upgrades#api-changelog
Source: chromecache_153.2.drString found in binary or memory: https://docs.stripe.com/upgrades#api-versions
Source: chromecache_153.2.drString found in binary or memory: https://github.com/stripe-samples
Source: chromecache_199.2.drString found in binary or memory: https://google.com
Source: chromecache_199.2.drString found in binary or memory: https://googleads.g.doubleclick.net
Source: chromecache_153.2.drString found in binary or memory: https://images.stripeassets.com
Source: chromecache_153.2.drString found in binary or memory: https://images.stripeassets.com/fzn2n1nzq965/1ctgMwd2p9euFW9pPSM7jR/451d5e987ca7fa14060526e6b1766a8b
Source: chromecache_153.2.drString found in binary or memory: https://images.stripeassets.com/fzn2n1nzq965/1lCtk48IB26AGgXdHsrLrt/ad2816d6a744d5249c19ba66be22b0a6
Source: chromecache_153.2.drString found in binary or memory: https://images.stripeassets.com/fzn2n1nzq965/2EOOpI2mMZgHYBlbO44zWV/5a6c5d37402652c80567ec942c733a43
Source: chromecache_153.2.drString found in binary or memory: https://images.stripeassets.com/fzn2n1nzq965/3AGidihOJl4nH9D1vDjM84/9540155d584be52fc54c443b6efa4ae6
Source: chromecache_153.2.drString found in binary or memory: https://images.stripeassets.com/fzn2n1nzq965/4jq1Wguyus7CA7yc2kxMgn/cf7b01aadf305daef40ac8acab654510
Source: chromecache_153.2.drString found in binary or memory: https://images.stripeassets.com/fzn2n1nzq965/4zeFefnpB8yh7U3qSQRktP/d583ee93dd3d8910fa27296748699a0f
Source: chromecache_153.2.drString found in binary or memory: https://images.stripeassets.com/fzn2n1nzq965/5C5LvT3YZvRTGYn7uabXGj/7da8063dc77c67b7f66a1479f47409c8
Source: chromecache_153.2.drString found in binary or memory: https://images.stripeassets.com/fzn2n1nzq965/5DaqGgXeMbxSIqQj9WSqSF/8142c0c6e15b27a8bb6c8a0f8a5d4dfb
Source: chromecache_153.2.drString found in binary or memory: https://images.stripeassets.com/fzn2n1nzq965/5F0uhf7cRg9vhR6NmgWzzI/664e14ddebb91375f89f8dcc75242dc0
Source: chromecache_153.2.drString found in binary or memory: https://images.stripeassets.com/fzn2n1nzq965/5epSdhifMhjZWOkOxK9xG8/05715737a672f2069c17903d2acae585
Source: chromecache_153.2.drString found in binary or memory: https://images.stripeassets.com/fzn2n1nzq965/5hEVwGQfvUQhsMjfASiuA/db4e12749695dbf5735787879ae56e96/
Source: chromecache_153.2.drString found in binary or memory: https://images.stripeassets.com/fzn2n1nzq965/5k7VeoAQQDK7032fIF6PEU/25f3670f5f4508103ee77afd92b7e074
Source: chromecache_153.2.drString found in binary or memory: https://images.stripeassets.com/fzn2n1nzq965/6c56LuWUxcACbVkv4fqszI/d0a88e48d11a88b97daf896246ac40da
Source: chromecache_153.2.drString found in binary or memory: https://images.stripeassets.com/fzn2n1nzq965/6iLtU8qBUtE42tshpmZxY2/ac5b7b7a181524237b942e43620fceef
Source: chromecache_153.2.drString found in binary or memory: https://images.stripeassets.com/fzn2n1nzq965/7C4ROeiaqUa0HwwBU9EL9l/f9c57cccfc64de8869be7e7a9556fec9
Source: chromecache_153.2.drString found in binary or memory: https://images.stripeassets.com/fzn2n1nzq965/7jjWJlm9NHgLI7SV98B0Dg/ea1ae753f3764897fa4333311e41f496
Source: chromecache_153.2.drString found in binary or memory: https://images.stripeassets.com/fzn2n1nzq965/7szA8TJHWKDIEuCbu6Yblm/4548db61648d063fb7e7dddfca04ab79
Source: chromecache_153.2.drString found in binary or memory: https://images.stripeassets.com/fzn2n1nzq965/wEsTNDVgdEqaPAKkFdqnL/c69e1649432f1b772d86d81e423b7e3e/
Source: chromecache_212.2.drString found in binary or memory: https://js.stripe.com/v3/fingerprinted/js/m-outer-15a2b40a058ddff1cffdb63779fe3de1.js
Source: chromecache_133.2.dr, chromecache_211.2.drString found in binary or memory: https://m.stripe.network
Source: chromecache_153.2.drString found in binary or memory: https://marketplace.stripe.com
Source: chromecache_153.2.drString found in binary or memory: https://marketplace.stripe.com/
Source: chromecache_153.2.drString found in binary or memory: https://marketplace.stripe.com/collections/enterprise
Source: chromecache_156.2.dr, chromecache_249.2.drString found in binary or memory: https://meet.google.com
Source: chromecache_156.2.dr, chromecache_249.2.drString found in binary or memory: https://oauth2.googleapis.com/revoke
Source: chromecache_199.2.drString found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_223.2.dr, chromecache_199.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_153.2.drString found in binary or memory: https://press.stripe.com/
Source: chromecache_153.2.drString found in binary or memory: https://privacy.stripe.com/
Source: chromecache_153.2.drString found in binary or memory: https://q.stripe.com
Source: chromecache_153.2.drString found in binary or memory: https://schema.org
Source: chromecache_153.2.drString found in binary or memory: https://status.stripe.com/
Source: chromecache_153.2.drString found in binary or memory: https://stripe.com/
Source: chromecache_153.2.drString found in binary or memory: https://stripe.com/#organization
Source: chromecache_153.2.drString found in binary or memory: https://stripe.com/ae
Source: chromecache_153.2.drString found in binary or memory: https://stripe.com/at
Source: chromecache_153.2.drString found in binary or memory: https://stripe.com/au
Source: chromecache_153.2.drString found in binary or memory: https://stripe.com/br
Source: chromecache_153.2.drString found in binary or memory: https://stripe.com/contact/sales
Source: chromecache_153.2.drString found in binary or memory: https://stripe.com/de
Source: chromecache_153.2.drString found in binary or memory: https://stripe.com/de-be
Source: chromecache_153.2.drString found in binary or memory: https://stripe.com/de-ch
Source: chromecache_153.2.drString found in binary or memory: https://stripe.com/de-li
Source: chromecache_153.2.drString found in binary or memory: https://stripe.com/de-lu
Source: chromecache_153.2.drString found in binary or memory: https://stripe.com/en-at
Source: chromecache_153.2.drString found in binary or memory: https://stripe.com/en-be
Source: chromecache_153.2.drString found in binary or memory: https://stripe.com/en-bg
Source: chromecache_153.2.drString found in binary or memory: https://stripe.com/en-br
Source: chromecache_153.2.drString found in binary or memory: https://stripe.com/en-ca
Source: chromecache_153.2.drString found in binary or memory: https://stripe.com/en-ch
Source: chromecache_153.2.drString found in binary or memory: https://stripe.com/en-cy
Source: chromecache_153.2.drString found in binary or memory: https://stripe.com/en-cz
Source: chromecache_153.2.drString found in binary or memory: https://stripe.com/en-de
Source: chromecache_153.2.drString found in binary or memory: https://stripe.com/en-dk
Source: chromecache_153.2.drString found in binary or memory: https://stripe.com/en-ee
Source: chromecache_153.2.drString found in binary or memory: https://stripe.com/en-es
Source: chromecache_153.2.drString found in binary or memory: https://stripe.com/en-fi
Source: chromecache_153.2.drString found in binary or memory: https://stripe.com/en-fr
Source: chromecache_153.2.drString found in binary or memory: https://stripe.com/en-gi
Source: chromecache_153.2.drString found in binary or memory: https://stripe.com/en-gr
Source: chromecache_153.2.drString found in binary or memory: https://stripe.com/en-hk
Source: chromecache_153.2.drString found in binary or memory: https://stripe.com/en-hr
Source: chromecache_153.2.drString found in binary or memory: https://stripe.com/en-hu
Source: chromecache_153.2.drString found in binary or memory: https://stripe.com/en-it
Source: chromecache_153.2.drString found in binary or memory: https://stripe.com/en-jp
Source: chromecache_153.2.drString found in binary or memory: https://stripe.com/en-li
Source: chromecache_153.2.drString found in binary or memory: https://stripe.com/en-lt
Source: chromecache_153.2.drString found in binary or memory: https://stripe.com/en-lu
Source: chromecache_153.2.drString found in binary or memory: https://stripe.com/en-lv
Source: chromecache_153.2.drString found in binary or memory: https://stripe.com/en-mt
Source: chromecache_153.2.drString found in binary or memory: https://stripe.com/en-mx
Source: chromecache_153.2.drString found in binary or memory: https://stripe.com/en-my
Source: chromecache_153.2.drString found in binary or memory: https://stripe.com/en-nl
Source: chromecache_153.2.drString found in binary or memory: https://stripe.com/en-no
Source: chromecache_153.2.drString found in binary or memory: https://stripe.com/en-pl
Source: chromecache_153.2.drString found in binary or memory: https://stripe.com/en-pt
Source: chromecache_153.2.drString found in binary or memory: https://stripe.com/en-ro
Source: chromecache_153.2.drString found in binary or memory: https://stripe.com/en-se
Source: chromecache_153.2.drString found in binary or memory: https://stripe.com/en-sg
Source: chromecache_153.2.drString found in binary or memory: https://stripe.com/en-si
Source: chromecache_153.2.drString found in binary or memory: https://stripe.com/en-sk
Source: chromecache_153.2.drString found in binary or memory: https://stripe.com/en-th
Source: chromecache_153.2.drString found in binary or memory: https://stripe.com/es
Source: chromecache_153.2.drString found in binary or memory: https://stripe.com/es-us
Source: chromecache_153.2.drString found in binary or memory: https://stripe.com/fr
Source: chromecache_153.2.drString found in binary or memory: https://stripe.com/fr-be
Source: chromecache_153.2.drString found in binary or memory: https://stripe.com/fr-ca
Source: chromecache_153.2.drString found in binary or memory: https://stripe.com/fr-ch
Source: chromecache_153.2.drString found in binary or memory: https://stripe.com/fr-lu
Source: chromecache_153.2.drString found in binary or memory: https://stripe.com/gb
Source: chromecache_153.2.drString found in binary or memory: https://stripe.com/guides
Source: chromecache_153.2.drString found in binary or memory: https://stripe.com/ie
Source: chromecache_153.2.drString found in binary or memory: https://stripe.com/in
Source: chromecache_153.2.drString found in binary or memory: https://stripe.com/issuing
Source: chromecache_153.2.drString found in binary or memory: https://stripe.com/it
Source: chromecache_153.2.drString found in binary or memory: https://stripe.com/it-ch
Source: chromecache_153.2.drString found in binary or memory: https://stripe.com/it-hr
Source: chromecache_153.2.drString found in binary or memory: https://stripe.com/it-si
Source: chromecache_153.2.drString found in binary or memory: https://stripe.com/jp
Source: chromecache_153.2.drString found in binary or memory: https://stripe.com/mx
Source: chromecache_153.2.drString found in binary or memory: https://stripe.com/nl
Source: chromecache_153.2.drString found in binary or memory: https://stripe.com/nl-be
Source: chromecache_153.2.drString found in binary or memory: https://stripe.com/nz
Source: chromecache_153.2.drString found in binary or memory: https://stripe.com/pricing
Source: chromecache_153.2.drString found in binary or memory: https://stripe.com/privacy
Source: chromecache_153.2.drString found in binary or memory: https://stripe.com/pt-pt
Source: chromecache_153.2.drString found in binary or memory: https://stripe.com/radar
Source: chromecache_153.2.drString found in binary or memory: https://stripe.com/se
Source: chromecache_153.2.drString found in binary or memory: https://stripe.com/sigma
Source: chromecache_153.2.drString found in binary or memory: https://stripe.com/spc/licenses
Source: chromecache_153.2.drString found in binary or memory: https://stripe.com/sv-fi
Source: chromecache_153.2.drString found in binary or memory: https://stripe.com/th
Source: chromecache_153.2.drString found in binary or memory: https://stripe.com/us
Source: chromecache_153.2.drString found in binary or memory: https://stripe.com/use-cases/global-businesses
Source: chromecache_153.2.drString found in binary or memory: https://stripe.com/zh-hk
Source: chromecache_153.2.drString found in binary or memory: https://stripe.com/zh-my
Source: chromecache_153.2.drString found in binary or memory: https://stripe.com/zh-sg
Source: chromecache_153.2.drString found in binary or memory: https://stripe.com/zh-us
Source: chromecache_153.2.drString found in binary or memory: https://stripesessions.com/?utm_medium=owned-surfaces&utm_source=45e0&utm_campaign=US%2FCA_40cb&utm_
Source: chromecache_153.2.drString found in binary or memory: https://support.stripe.com/?referrerLocale=en-us
Source: chromecache_223.2.dr, chromecache_199.2.drString found in binary or memory: https://td.doubleclick.net
Source: chromecache_153.2.drString found in binary or memory: https://twitter.com/stripe
Source: chromecache_199.2.drString found in binary or memory: https://www.google.com
Source: chromecache_199.2.drString found in binary or memory: https://www.googleadservices.com
Source: chromecache_199.2.drString found in binary or memory: https://www.googletagmanager.com
Source: chromecache_223.2.dr, chromecache_199.2.drString found in binary or memory: https://www.googletagmanager.com/a?
Source: chromecache_223.2.dr, chromecache_199.2.drString found in binary or memory: https://www.googletagmanager.com/static/service_worker/
Source: chromecache_153.2.drString found in binary or memory: https://www.linkedin.com/company/stripe/
Source: chromecache_153.2.drString found in binary or memory: https://youtube.com/
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 50039 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 50015 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50040 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 50062 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50017 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50049 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50050 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50005 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50027 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownNetwork traffic detected: HTTP traffic on port 50013 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50059 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50060 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50025 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49999 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50001 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50007
Source: unknownNetwork traffic detected: HTTP traffic on port 50037 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50006
Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50009
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50008
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49672
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50001
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50000
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50003
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50002
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50005
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50004
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49997 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50003 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50035 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50047 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49987 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50022 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50010 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
Source: unknownNetwork traffic detected: HTTP traffic on port 50056 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50009 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50034 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50032 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50039
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50034
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50036
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50035
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50038
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50037
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50041
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50040
Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50033 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50043
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50042
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50045
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50044
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50047
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50046
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50049
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50048
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50050
Source: unknownNetwork traffic detected: HTTP traffic on port 49962 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50052
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50051
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50044 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49970 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50042 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50007 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50053 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49947 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50031 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49752 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49767 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.4:49778 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.4:49850 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49873 version: TLS 1.2
Source: classification engineClassification label: clean1.win@23/204@40/19
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2276 --field-trial-handle=2208,i,6206154101507346749,3566327372009310648,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://heyzine.com/flip-book/1f934c4db3.html"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=3544 --field-trial-handle=2208,i,6206154101507346749,3566327372009310648,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2276 --field-trial-handle=2208,i,6206154101507346749,3566327372009310648,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=3544 --field-trial-handle=2208,i,6206154101507346749,3566327372009310648,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 134Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 196
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 196Jump to dropped file
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Drive-by Compromise
Windows Management InstrumentationPath Interception1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1556634 URL: https://heyzine.com/flip-bo... Startdate: 15/11/2024 Architecture: WINDOWS Score: 1 5 chrome.exe 1 2->5         started        8 chrome.exe 2->8         started        dnsIp3 15 192.168.2.16 unknown unknown 5->15 17 192.168.2.4, 443, 49735, 49736 unknown unknown 5->17 19 2 other IPs or domains 5->19 10 chrome.exe 5->10         started        13 chrome.exe 5->13         started        process4 dnsIp5 21 35.85.86.10 MERIT-AS-14US United States 10->21 23 play.google.com 142.250.186.142 GOOGLEUS United States 10->23 25 18 other IPs or domains 10->25

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://heyzine.com/flip-book/1f934c4db3.html0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
d1tcqh4bio8cty.cloudfront.net
18.239.94.30
truefalse
    high
    a.nel.cloudflare.com
    35.190.80.1
    truefalse
      high
      play.google.com
      142.250.186.142
      truefalse
        high
        m.stripe.com
        54.187.35.154
        truefalse
          high
          heyzine.com
          35.157.30.249
          truefalse
            high
            cdnc.heyzine.com
            104.26.13.43
            truefalse
              high
              hzstats.com
              35.157.30.249
              truefalse
                high
                stripe.com
                52.30.58.64
                truefalse
                  high
                  www.google.com
                  172.217.18.100
                  truefalse
                    high
                    domains.getrewardful.com
                    161.35.235.194
                    truefalse
                      unknown
                      stripecdn.map.fastly.net
                      151.101.0.176
                      truefalse
                        high
                        affiliates.heyzine.com
                        unknown
                        unknownfalse
                          unknown
                          m.stripe.network
                          unknown
                          unknownfalse
                            high
                            js.stripe.com
                            unknown
                            unknownfalse
                              high
                              NameMaliciousAntivirus DetectionReputation
                              https://js.stripe.com/v3/fingerprinted/js/m-outer-15a2b40a058ddff1cffdb63779fe3de1.jsfalse
                                high
                                https://cdnc.heyzine.com/assets-web/img/testimonial/velcro.pngfalse
                                  high
                                  https://cdnc.heyzine.com/files/user/logos/powered-by-heyzine.pngfalse
                                    high
                                    https://heyzine.com/assets/img/favicons/favicon.svg?v=6false
                                      high
                                      https://cdnc.heyzine.com/flipbook/js/prod5.min.js?v=676false
                                        high
                                        https://cdnc.heyzine.com/flipbook/snd/flip-ct-sm.mp3false
                                          high
                                          https://cdnc.heyzine.com/flipbook/img/iconset2_6.pngfalse
                                            high
                                            https://heyzine.com/assets/img/icon/play-50.pngfalse
                                              high
                                              https://heyzine.com/assets-web/js/demo.js?v=331&v2=4false
                                                high
                                                https://heyzine.com/assets/img/stripe.pngfalse
                                                  high
                                                  https://cdnc.heyzine.com/assets-web/img/testimonial/classic-vacations.pngfalse
                                                    high
                                                    https://heyzine.com/assets/img/icon/chevron-right.pngfalse
                                                      high
                                                      https://js.stripe.com/v3/false
                                                        high
                                                        https://cdnc.heyzine.com/assets-web/img/example-virtual-guide.jpgfalse
                                                          high
                                                          https://cdnc.heyzine.com/flipbook/font/NotoSans-Medium.woff2?v=1.0.0false
                                                            high
                                                            https://cdnc.heyzine.com/files/backgrounds/back5.svgfalse
                                                              high
                                                              https://heyzine.com/assets/img/icon/play-10.pngfalse
                                                                high
                                                                https://heyzine.com/favicon.icofalse
                                                                  high
                                                                  https://heyzine.com/assets-web/img/icon/close.pngfalse
                                                                    high
                                                                    https://stripe.com/false
                                                                      high
                                                                      https://heyzine.com/img/logo-text-heyzine-alt.pngfalse
                                                                        high
                                                                        https://cdnc.heyzine.com/release/heyzine.3.cssfalse
                                                                          high
                                                                          https://heyzine.com/assets-web/img/icon/pricing-arrow.pngfalse
                                                                            high
                                                                            NameSourceMaliciousAntivirus DetectionReputation
                                                                            https://stripe.com/spc/licenseschromecache_153.2.drfalse
                                                                              high
                                                                              https://twitter.com/stripechromecache_153.2.drfalse
                                                                                high
                                                                                https://b.stripecdn.com/mkt-statics-srv/assets/CodeEditorAutocomplete-dc62d89d9e2121e48baf.csschromecache_153.2.drfalse
                                                                                  high
                                                                                  https://b.stripecdn.com/mkt-statics-srv/assets/Frontdoor-4513faa7ba2dd8949ee2.csschromecache_153.2.drfalse
                                                                                    high
                                                                                    https://b.stripecdn.com/mkt-statics-srv/assets/CustomersCaseStudyCarouselNavItem-fd5a8f8fac232f661b3chromecache_153.2.drfalse
                                                                                      high
                                                                                      https://b.stripecdn.com/mkt-statics-srv/assets/StripeSet-423109ad4bf57a2a011c.csschromecache_153.2.drfalse
                                                                                        high
                                                                                        https://docs.stripe.comchromecache_153.2.drfalse
                                                                                          high
                                                                                          https://b.stripecdn.com/mkt-statics-srv/assets/CheckoutFormGraphic-b2509d821651cbc82709.csschromecache_153.2.drfalse
                                                                                            high
                                                                                            https://stripe.com/de-chchromecache_153.2.drfalse
                                                                                              high
                                                                                              https://stripe.com/en-lichromecache_153.2.drfalse
                                                                                                high
                                                                                                https://press.stripe.com/chromecache_153.2.drfalse
                                                                                                  high
                                                                                                  https://stripe.com/en-luchromecache_153.2.drfalse
                                                                                                    high
                                                                                                    https://stripe.com/en-ltchromecache_153.2.drfalse
                                                                                                      high
                                                                                                      https://stripe.com/en-lvchromecache_153.2.drfalse
                                                                                                        high
                                                                                                        https://b.stripecdn.com/mkt-statics-srv/assets/AnimatedIcon-0b7478e1f9234aae8838.csschromecache_153.2.drfalse
                                                                                                          high
                                                                                                          https://b.stripecdn.com/mkt-statics-srv/assets/BackgroundGlobe-64953aedea5f231d07b7.csschromecache_153.2.drfalse
                                                                                                            high
                                                                                                            https://b.stripecdn.com/mkt-statics-srv/assets/CodeEditorStatusBar-24c7c84123b2b6e4f091.csschromecache_153.2.drfalse
                                                                                                              high
                                                                                                              https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorStickyAnimation-4ea4d6a5e9b414987337.csschromecache_153.2.drfalse
                                                                                                                high
                                                                                                                https://stripe.com/en-mychromecache_153.2.drfalse
                                                                                                                  high
                                                                                                                  https://b.stripecdn.com/mkt-statics-srv/assets/Field-ea906aa31d4012757deb.csschromecache_153.2.drfalse
                                                                                                                    high
                                                                                                                    https://b.stripecdn.com/mkt-statics-srv/assets/ProductFeatureCard-4476eb8c383446c052aa.csschromecache_153.2.drfalse
                                                                                                                      high
                                                                                                                      https://stripe.com/iechromecache_153.2.drfalse
                                                                                                                        high
                                                                                                                        https://b.stripecdn.com/mkt-statics-srv/assets/CodeEditorAsciiLoader-c1a350cb85f7a989f599.csschromecache_153.2.drfalse
                                                                                                                          high
                                                                                                                          https://b.stripecdn.com/mkt-statics-srv/assets/Icon-646136cd9e336d8c18d7.csschromecache_153.2.drfalse
                                                                                                                            high
                                                                                                                            https://docs.stripe.com/upgrades#api-changelogchromecache_153.2.drfalse
                                                                                                                              high
                                                                                                                              https://b.stripecdn.com/mkt-statics-srv/assets/DevelopersCodeEditor-eadbd8bbcdedd8edbbe3.csschromecache_153.2.drfalse
                                                                                                                                high
                                                                                                                                https://b.stripecdn.com/mkt-statics-srv/assets/GraphicFormFieldInput-3d704dfad5ff81d0e80b.csschromecache_153.2.drfalse
                                                                                                                                  high
                                                                                                                                  https://m.stripe.networkchromecache_133.2.dr, chromecache_211.2.drfalse
                                                                                                                                    high
                                                                                                                                    https://b.stripecdn.com/mkt-statics-srv/assets/CustomersCaseStudyCarouselNavTrack-1380f9c2e275695c5echromecache_153.2.drfalse
                                                                                                                                      high
                                                                                                                                      https://docs.stripe.com/stripe-appschromecache_153.2.drfalse
                                                                                                                                        high
                                                                                                                                        https://stripe.com/en-mxchromecache_153.2.drfalse
                                                                                                                                          high
                                                                                                                                          https://youtube.com/chromecache_153.2.drfalse
                                                                                                                                            high
                                                                                                                                            https://b.stripecdn.com/mkt-statics-srv/assets/GraphicFormFieldList-5317148749a9268ec04d.csschromecache_153.2.drfalse
                                                                                                                                              high
                                                                                                                                              https://stripe.com/en-mtchromecache_153.2.drfalse
                                                                                                                                                high
                                                                                                                                                https://stripe.com/pricingchromecache_153.2.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://b.stripecdn.com/mkt-statics-srv/assets/EnterpriseCarouselAside-b05102a0b81de0c11406.csschromecache_153.2.drfalse
                                                                                                                                                    high
                                                                                                                                                    https://b.stripecdn.com/mkt-statics-srv/assets/CustomersCaseStudyCardBackground-853f685776c80eaa0089chromecache_153.2.drfalse
                                                                                                                                                      high
                                                                                                                                                      https://b.stripecdn.com/mkt-statics-srv/assets/Stripe-b3679504f08482f96a0d.csschromecache_153.2.drfalse
                                                                                                                                                        high
                                                                                                                                                        https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorConnectAnimation-f4ce77b995975fa55335.csschromecache_153.2.drfalse
                                                                                                                                                          high
                                                                                                                                                          https://b.stripecdn.com/mkt-statics-srv/assets/Global-f1eeffae1de3242fcca9.csschromecache_153.2.drfalse
                                                                                                                                                            high
                                                                                                                                                            https://stripe.com/en-nochromecache_153.2.drfalse
                                                                                                                                                              high
                                                                                                                                                              https://docs.stripe.com/developmentchromecache_153.2.drfalse
                                                                                                                                                                high
                                                                                                                                                                https://docs.stripe.com/no-code/payment-linkschromecache_153.2.drfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://stripe.com/inchromecache_153.2.drfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://schema.orgchromecache_153.2.drfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://stripe.com/en-nlchromecache_153.2.drfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://b.stripecdn.com/mkt-statics-srv/assets/f965fdf4.woff2chromecache_153.2.drfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://docs.stripe.com/no-codechromecache_153.2.drfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://docs.stripe.com/chromecache_153.2.drfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://stripe.com/itchromecache_153.2.drfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorConnectGraphicCell-18f4786ec794a3671860.csschromecache_153.2.drfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorGraphic-ab42746a2bb65d850037.csschromecache_153.2.drfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://stripe.com/guideschromecache_153.2.drfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://stripe.com/#organizationchromecache_153.2.drfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://images.stripeassets.com/fzn2n1nzq965/5F0uhf7cRg9vhR6NmgWzzI/664e14ddebb91375f89f8dcc75242dc0chromecache_153.2.drfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://stripe.com/jpchromecache_153.2.drfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorBillingGraphicTier-c39e78ce45a9380bf169.csschromecache_153.2.drfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://b.stripecdn.com/mkt-statics-srv/assets/CardField-739e285edeecea986ed0.csschromecache_153.2.drfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                https://dashboard.stripe.com/chromecache_153.2.drfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://docs.stripe.com/no-code/tap-to-paychromecache_153.2.drfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    https://b.stripecdn.com/mkt-statics-srv/assets/GlobalizationPicker-cb59e0de1d5c3aeaa184.csschromecache_153.2.drfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      https://stripe.com/en-huchromecache_153.2.drfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        https://stripe.com/thchromecache_153.2.drfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          https://b.stripecdn.com/mkt-statics-srv/assets/Bootstrapper-NN6X4FPP.jschromecache_153.2.drfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            https://b.stripecdn.com/mkt-statics-srv/assets/CaseStudyCard-bfd1dd9dc828a57a4622.csschromecache_153.2.drfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              https://b.stripecdn.com/mkt-statics-srv/assets/HorizontalOverflowContainer-0b85e8f46a0db21a6ef9.csschromecache_153.2.drfalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                https://b.stripecdn.com/mkt-statics-srv/assets/StripeProductUsed-448c2bc0913c408517f4.csschromecache_153.2.drfalse
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  https://stripe.com/sv-fichromecache_153.2.drfalse
                                                                                                                                                                                                                    high
                                                                                                                                                                                                                    https://stripe.com/en-hkchromecache_153.2.drfalse
                                                                                                                                                                                                                      high
                                                                                                                                                                                                                      https://support.stripe.com/?referrerLocale=en-uschromecache_153.2.drfalse
                                                                                                                                                                                                                        high
                                                                                                                                                                                                                        https://cdnc.heyzine.com/assets/font/hkgrotesk/HKGrotesk-Regular.woff?v=1.0.0chromecache_243.2.drfalse
                                                                                                                                                                                                                          high
                                                                                                                                                                                                                          https://images.stripeassets.com/fzn2n1nzq965/5hEVwGQfvUQhsMjfASiuA/db4e12749695dbf5735787879ae56e96/chromecache_153.2.drfalse
                                                                                                                                                                                                                            high
                                                                                                                                                                                                                            https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorSuiteAnimation-683958a93f82ca151ea7.csschromecache_153.2.drfalse
                                                                                                                                                                                                                              high
                                                                                                                                                                                                                              https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorSubanimation-b9163916332f2a67d464.csschromecache_153.2.drfalse
                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                https://stripe.com/en-hrchromecache_153.2.drfalse
                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                  https://stripe.com/it-hrchromecache_153.2.drfalse
                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                    https://images.stripeassets.com/fzn2n1nzq965/5k7VeoAQQDK7032fIF6PEU/25f3670f5f4508103ee77afd92b7e074chromecache_153.2.drfalse
                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                      • No. of IPs < 25%
                                                                                                                                                                                                                                      • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                      • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                      • 75% < No. of IPs
                                                                                                                                                                                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                      52.30.58.64
                                                                                                                                                                                                                                      stripe.comUnited States
                                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                                      18.239.94.30
                                                                                                                                                                                                                                      d1tcqh4bio8cty.cloudfront.netUnited States
                                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                                      35.85.86.10
                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                      237MERIT-AS-14USfalse
                                                                                                                                                                                                                                      151.101.0.176
                                                                                                                                                                                                                                      stripecdn.map.fastly.netUnited States
                                                                                                                                                                                                                                      54113FASTLYUSfalse
                                                                                                                                                                                                                                      172.217.18.14
                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                      104.26.13.43
                                                                                                                                                                                                                                      cdnc.heyzine.comUnited States
                                                                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                      172.67.73.205
                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                      161.35.235.194
                                                                                                                                                                                                                                      domains.getrewardful.comUnited States
                                                                                                                                                                                                                                      14061DIGITALOCEAN-ASNUSfalse
                                                                                                                                                                                                                                      35.190.80.1
                                                                                                                                                                                                                                      a.nel.cloudflare.comUnited States
                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                      35.157.30.249
                                                                                                                                                                                                                                      heyzine.comUnited States
                                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                                      54.187.35.154
                                                                                                                                                                                                                                      m.stripe.comUnited States
                                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                                      151.101.128.176
                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                      54113FASTLYUSfalse
                                                                                                                                                                                                                                      239.255.255.250
                                                                                                                                                                                                                                      unknownReserved
                                                                                                                                                                                                                                      unknownunknownfalse
                                                                                                                                                                                                                                      142.250.186.142
                                                                                                                                                                                                                                      play.google.comUnited States
                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                      172.217.18.100
                                                                                                                                                                                                                                      www.google.comUnited States
                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                      151.101.192.176
                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                      54113FASTLYUSfalse
                                                                                                                                                                                                                                      IP
                                                                                                                                                                                                                                      192.168.2.16
                                                                                                                                                                                                                                      192.168.2.4
                                                                                                                                                                                                                                      192.168.2.5
                                                                                                                                                                                                                                      Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                                      Analysis ID:1556634
                                                                                                                                                                                                                                      Start date and time:2024-11-15 18:18:32 +01:00
                                                                                                                                                                                                                                      Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                      Overall analysis duration:0h 4m 1s
                                                                                                                                                                                                                                      Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                      Report type:full
                                                                                                                                                                                                                                      Cookbook file name:browseurl.jbs
                                                                                                                                                                                                                                      Sample URL:https://heyzine.com/flip-book/1f934c4db3.html
                                                                                                                                                                                                                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                      Number of analysed new started processes analysed:9
                                                                                                                                                                                                                                      Number of new started drivers analysed:0
                                                                                                                                                                                                                                      Number of existing processes analysed:0
                                                                                                                                                                                                                                      Number of existing drivers analysed:0
                                                                                                                                                                                                                                      Number of injected processes analysed:0
                                                                                                                                                                                                                                      Technologies:
                                                                                                                                                                                                                                      • HCA enabled
                                                                                                                                                                                                                                      • EGA enabled
                                                                                                                                                                                                                                      • AMSI enabled
                                                                                                                                                                                                                                      Analysis Mode:default
                                                                                                                                                                                                                                      Analysis stop reason:Timeout
                                                                                                                                                                                                                                      Detection:CLEAN
                                                                                                                                                                                                                                      Classification:clean1.win@23/204@40/19
                                                                                                                                                                                                                                      EGA Information:Failed
                                                                                                                                                                                                                                      HCA Information:
                                                                                                                                                                                                                                      • Successful, ratio: 100%
                                                                                                                                                                                                                                      • Number of executed functions: 0
                                                                                                                                                                                                                                      • Number of non-executed functions: 0
                                                                                                                                                                                                                                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                                                                                                                                      • Excluded IPs from analysis (whitelisted): 142.250.185.99, 172.217.23.110, 142.251.173.84, 34.104.35.123, 172.217.16.202, 142.250.185.138, 142.250.185.74, 142.250.185.106, 216.58.212.170, 142.250.74.202, 216.58.206.74, 142.250.185.202, 142.250.184.234, 172.217.18.10, 142.250.186.74, 142.250.186.106, 216.58.212.138, 142.250.186.138, 142.250.185.170, 172.217.23.106, 199.232.214.172, 192.229.221.95, 173.194.76.84, 66.102.1.84, 142.250.186.40, 142.250.185.232, 216.58.206.66, 74.125.206.84, 142.250.184.227, 172.217.23.99
                                                                                                                                                                                                                                      • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, otelrules.azureedge.net, fonts.gstatic.com, ctldl.windowsupdate.com, clientservices.googleapis.com, pagead2.googlesyndication.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, www.googletagmanager.com, update.googleapis.com, clients.l.google.com
                                                                                                                                                                                                                                      • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                      • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                      • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                                                                      • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                                                      • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                      • VT rate limit hit for: https://heyzine.com/flip-book/1f934c4db3.html
                                                                                                                                                                                                                                      No simulations
                                                                                                                                                                                                                                      No context
                                                                                                                                                                                                                                      No context
                                                                                                                                                                                                                                      No context
                                                                                                                                                                                                                                      No context
                                                                                                                                                                                                                                      No context
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 470 x 300, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):26901
                                                                                                                                                                                                                                      Entropy (8bit):5.119470266329784
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:wbtV5ucM06yymacxy46Uw+ZJRntWe74pwBtcOKo+LGdp8MLbGQzEHw:ytScMTmacM4zZ9tPKGPPLKTw
                                                                                                                                                                                                                                      MD5:5604D2F1B20EF82E818213BC7DD9046C
                                                                                                                                                                                                                                      SHA1:72C493B09FB2D0C3DEB2E72F95C6AD8ECDF1B105
                                                                                                                                                                                                                                      SHA-256:388F6642065DEA05CE78156182B974AD7FB65B946F1AC169A3A05147AC3B5459
                                                                                                                                                                                                                                      SHA-512:DC1F39AB043AC17075F6155158CD9070CF90B64B97C47DDCA21727F19ED04987BB982377AFA225C5CDB0A7BCAD2EFB44CB9A226D6FFD8E9DA45B9C3CD9D0EEEB
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.......,.....~..%....pHYs...............;.iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2022-03-17T11:36:29+01:00</xmp:CreateDate>. <xmp:ModifyDate>2022-03-17T12:59:07+01:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 470 x 300, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):39577
                                                                                                                                                                                                                                      Entropy (8bit):6.161179712852449
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:wPEZ5ltmfUXunb5WUMbATv48RlEOaRu6hxX/7kh5VpX5On5g2nHWNMTqJ1U:GEVyUebSA1fnaA6hhDkvVt585bRA+
                                                                                                                                                                                                                                      MD5:6C06702311D1B71427F7E6ABAE9C0EFE
                                                                                                                                                                                                                                      SHA1:F99FDDA42BDF0C9E39C7E31B6B739C32D459A48D
                                                                                                                                                                                                                                      SHA-256:12084BED5F6520148F3CC538B887CE3A7A041871DB2562A89D5B9423666297CB
                                                                                                                                                                                                                                      SHA-512:4F0C5EFB972E946A64D17D0961BAF5BAA68A599DA67E050519ABD809AD707D3F4E0E9C7958EA0BAD1291A94F65AD95D4D86E282BD6442765D2753DE655D41A02
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.......,.....~..%....pHYs...............B.iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2022-03-17T11:36:29+01:00</xmp:CreateDate>. <
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:MS Windows icon resource - 4 icons, 16x16, 8 bits/pixel, 32x32, 8 bits/pixel
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):22710
                                                                                                                                                                                                                                      Entropy (8bit):5.08316308510297
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:arFukYk34e/DgFNYlnyoB5st+BsiJuFaKnFf0CZAf7BSM7M5BTn4:aJVJfcLYIk7s0uLFf0CZAf73wHT4
                                                                                                                                                                                                                                      MD5:F1512406FEC116171E8788EF09F556EC
                                                                                                                                                                                                                                      SHA1:B16BC5B4E6D139D7AF23292C600B2589F3F61CF3
                                                                                                                                                                                                                                      SHA-256:03F5DCCE9526105234D338C6AF544DF7B9D3BF78DEAF0A3E1D1FD09549C3FA2C
                                                                                                                                                                                                                                      SHA-512:3DA546BBDDDACF1693B66E6F476381B2B10F08F7B1A05E0A1D7CC7C39C4EFCE2DB05AE639A39FA5D3A762DEB019FDA94A3C8E5506F1F14705A5A60CB2D08578C
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:..............h...F... ..............``.......,..V......... ......:..(....... ...............................u...}.'.t...u...u...u...v...v.....5...6...D...D...R...S...u...`...`...o...~...~...................................................u...t...v...u.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65450), with CRLF line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):107023
                                                                                                                                                                                                                                      Entropy (8bit):5.299569423613885
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:/jExXUqrnxDjoXEZxkMV4SYSt0zvDD6ip3h8cApwEjOPrBeU6QLiTFbc0QlQvaky:/Yh8eip3huuf6IidlrvakdtQ47GKWGs7
                                                                                                                                                                                                                                      MD5:9790CA06B47B7B5B9E7990FE95D31976
                                                                                                                                                                                                                                      SHA1:053A841B15627C14F83F5FF2CA7D893EE608505B
                                                                                                                                                                                                                                      SHA-256:FFACC91F6EE5321D38000BDC2AAE9D3220F1D6A7760146107477B8797FB0DF70
                                                                                                                                                                                                                                      SHA-512:6D93A29A1C98A9EACEDE67B0CD73F23517F608F9812D8D311B561D2F4C04B1F7522FBCBFCDA7F97133809254865B551853A011C63DADA84B8304096A29FB6698
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://cdnc.heyzine.com/flipbook/js/site/jquery-3.5.1.min.js?v2
                                                                                                                                                                                                                                      Preview:/*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */..!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 480 x 480, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):38768
                                                                                                                                                                                                                                      Entropy (8bit):6.2764211309314994
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:AHtCRArkpy/Jmkd0BHmysm/N+N6lP6ujSFPssQtsM+b4bqlED+G6OXUjzRm48:itwAIpamvhxNJP6nFEntAcbcEiGLUXRC
                                                                                                                                                                                                                                      MD5:A5A529E800440C79801011E328399C91
                                                                                                                                                                                                                                      SHA1:EF46C8099C31A786FB1EF19AE03B49355CE7ECC6
                                                                                                                                                                                                                                      SHA-256:5F6CD6E0AA19E23FEFA9F529D3E190795FCD62FBF02F0493DAE5E8E0E36B53E8
                                                                                                                                                                                                                                      SHA-512:8D5F8BCC3C257C3C466605CF52E60248F8D800AACAB7DDC7F9EC3E10C51A28B808C26BE2AB83703EF9637636FEC4E2D93B3527584555E8A8131135CE7D90057B
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://heyzine.com/assets/img/icon/play-30.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.............}......pHYs...............9.iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2021-09-15T15:01:19+02:00</xmp:CreateDate>. <xmp:ModifyDate>2021-09-15T15:05:41+02:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 36508, version 3.65
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):36508
                                                                                                                                                                                                                                      Entropy (8bit):7.9954867840187065
                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                      SSDEEP:768:1Ls/v6wlRIT5CihZFqMgRLLCxfDnnPz8ZdxHbumpp/1+O42dFWKzth:YjyNVwLLCpnb8ZHL9QCYKzth
                                                                                                                                                                                                                                      MD5:80E0D19F309382D0DB25B1E42C07ED63
                                                                                                                                                                                                                                      SHA1:B01BF33E784FAC945AACB5A6A79C0FA245B9141A
                                                                                                                                                                                                                                      SHA-256:4608EC4859CCDB533FD5A1ACBB002677231F8EBFBBFF04DB0C3BAC7640EBC6D5
                                                                                                                                                                                                                                      SHA-512:E16E702E9D4714C848117B05CEB9AE20E6E0D9B4ECBDF409C5AB90BD404A27699CF39D7E14F769B33FD81BBDBB87559C5A5818A80A68B016215D50131D9F1095
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://cdnc.heyzine.com/assets/font/hkgrotesk/HKGrotesk-Bold.woff2?v=1.0.0
                                                                                                                                                                                                                                      Preview:wOF2..............z....7...A......................N..f..*.`..\.l........T..9.6.$........ ..B..1..=[.[q.lw[..t.6.*'..,..<.-.U.e...ms!.$9#<.....?;..i.I..n...s/...........[..%^[b...;|E[....z..MVh,.D..fc..Cp.8...n.+2..nyO..M.......}g.....:CD.~..4.Z.....S'.+...!.f*.P.?....[.../...(.%*....%..r4o....8G...U.Cx.1.=h......,A.D.6..L?5...0...p4....8V7+..{LS.....r8~..y....k.s.O..o..`+l.pu....;..uR.9..G.....<....an..-YQ=.DDZZ..B+"&..F....9.#..0P.mz...fa|.........1...."SL......1`......1X.#j.d...G. . ."z.u1..=.S..!..o.}.-..a.M.H7'I.1x..V.KB.8..v..,.&.eCH.^(.k.......}...w..1Vo..!....!!...I..H....#./""....v.=s%...o.S._N<.....1,..nJ.c.y.!|.i.f.tZY..}..F..J....b...Z.J.w.S.......D-.Ls |.NU.....9..O.6Y..P...oN.K.d.....4K..e+...B..r.Mc.b.pC...e..Y.s@...D..*}r.....E...KK $P.....|].k.....7..n{..)...$2/....`..G/.H2......X.....4P\.!.....E...U^x,..!....K...d.z..]u..f..........eJ.SY....c.X.V.IQz.V..[p...\.k.I.g...o.y.}...g@.V1B.....\:.....A...F.*8.:.@u.KC.t.1k,...'V.....
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65450), with CRLF line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):107023
                                                                                                                                                                                                                                      Entropy (8bit):5.299569423613885
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:/jExXUqrnxDjoXEZxkMV4SYSt0zvDD6ip3h8cApwEjOPrBeU6QLiTFbc0QlQvaky:/Yh8eip3huuf6IidlrvakdtQ47GKWGs7
                                                                                                                                                                                                                                      MD5:9790CA06B47B7B5B9E7990FE95D31976
                                                                                                                                                                                                                                      SHA1:053A841B15627C14F83F5FF2CA7D893EE608505B
                                                                                                                                                                                                                                      SHA-256:FFACC91F6EE5321D38000BDC2AAE9D3220F1D6A7760146107477B8797FB0DF70
                                                                                                                                                                                                                                      SHA-512:6D93A29A1C98A9EACEDE67B0CD73F23517F608F9812D8D311B561D2F4C04B1F7522FBCBFCDA7F97133809254865B551853A011C63DADA84B8304096A29FB6698
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:/*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */..!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (64736), with escape sequences
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1082862
                                                                                                                                                                                                                                      Entropy (8bit):5.551173035897919
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24576:cXSSay5BD1U4WryDOKRC7VF+lt40LAr4WIbg8hHqGHa5KmsKsuKp5qzexDcvCX0F:OSSay5BD1U4iyDOKRYqE0L4RIbg8hHqt
                                                                                                                                                                                                                                      MD5:362FE813AE142AB8F618AFE442ACF845
                                                                                                                                                                                                                                      SHA1:7BE35455CA20DFDF546D7FE024A720CF1A51BCE3
                                                                                                                                                                                                                                      SHA-256:3ED9D985BAB6F31C9A2207BDC61DDCF7471FC195C4AA23A1E4516DC224EF9B2F
                                                                                                                                                                                                                                      SHA-512:ED9DC9DC691AE2A5664DFD67E20E0B2AEF0B0B2FBA50B46F7B6972D98C86D428137D13C65435085C0B4E1FE7959225E8FE8E5ED2F2C9FB529837B74E52E86DC5
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:/**. * @licstart The following is the entire license notice for the. * JavaScript code in this page. *. * Copyright 2023 Mozilla Foundation. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. *. * @licend The above is the entire license notice for the. * JavaScript code in this page. */var e={1782:(e,t,r)=>{var a=r(7316),n=r(9762),i=TypeError;e.exports=function(e){if(a(e))return e;throw new i(n(e)+" is not a function")}},4958:(e,t,r)=>{var a=r(7316),n=String,i=TypeError;e.exports=function
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):81029
                                                                                                                                                                                                                                      Entropy (8bit):4.791268801387227
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:r9F9YLrL+J0iAZpBzUXqAPTGz5h1HHnW6BiYsj4X3lfWk4b3:rfu/p3ZXUXCxHHnW6BiYsj4X3lfWk4b3
                                                                                                                                                                                                                                      MD5:023E85092E783DC4912CF82657A738B9
                                                                                                                                                                                                                                      SHA1:8B56398F08BF4966F98A758616BBC256CE6B462F
                                                                                                                                                                                                                                      SHA-256:073DC11B0A9C25492EFE0EC0DE99B55C05E460C5D54557361CD26F6CE8500F12
                                                                                                                                                                                                                                      SHA-512:E28D089AF0BB925531A1E3F034FD842D93E71E39CF501E8B340327EDB4DFFBC27F7231D66D982386BAFBC1B65F7312EBB8F35F872B5A4E3EAC0F9D22494DCBAB
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://heyzine.com/assets-web/css/web.css?v=331
                                                                                                                                                                                                                                      Preview:html {.. scroll-behavior: smooth;.. font-size: 16px;..}....:focus {.. outline-color: transparent;.. outline-style: none;..}....* {.. -webkit-tap-highlight-color: rgba(0,0,0,0); ..}..body {.. overflow-y: auto;.. overflow-x: hidden;.. padding-top: 5rem;.. margin: 0;.. line-height: normal;..}....h1 {.. font-family: HKGrotesk, sans-serif;.. font-size: 3rem;.. font-weight: bold;.. color: #05241A;..}....h2 {.. font-family: HKGrotesk-Regular;.. font-size: 1.2rem;.. margin-top: -0.8rem;.. color: #697370;.. font-weight: normal;.. margin-bottom: 2rem; ..}.....fixed-wd {.. max-width: calc(1511px + 2rem);.. margin: 0 auto;.. width: 100%;..}.....fixed-wd.fixed-sm {.. max-width: calc(1055px + 2rem);..}.....mcp {.. cursor: pointer;..}.....logo {.. font-family: HKGrotesk;.. font-weight: bold;.. font-size: 2rem;.. color: #3e545e;.. height: 100%;.. vertical-align: top;..}.....logo img {.. width: 160px;.. m
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:MS Windows icon resource - 4 icons, 16x16, 8 bits/pixel, 32x32, 8 bits/pixel
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):22710
                                                                                                                                                                                                                                      Entropy (8bit):5.08316308510297
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:arFukYk34e/DgFNYlnyoB5st+BsiJuFaKnFf0CZAf7BSM7M5BTn4:aJVJfcLYIk7s0uLFf0CZAf73wHT4
                                                                                                                                                                                                                                      MD5:F1512406FEC116171E8788EF09F556EC
                                                                                                                                                                                                                                      SHA1:B16BC5B4E6D139D7AF23292C600B2589F3F61CF3
                                                                                                                                                                                                                                      SHA-256:03F5DCCE9526105234D338C6AF544DF7B9D3BF78DEAF0A3E1D1FD09549C3FA2C
                                                                                                                                                                                                                                      SHA-512:3DA546BBDDDACF1693B66E6F476381B2B10F08F7B1A05E0A1D7CC7C39C4EFCE2DB05AE639A39FA5D3A762DEB019FDA94A3C8E5506F1F14705A5A60CB2D08578C
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:..............h...F... ..............``.......,..V......... ......:..(....... ...............................u...}.'.t...u...u...u...v...v.....5...6...D...D...R...S...u...`...`...o...~...~...................................................u...t...v...u.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 127x127, segment length 16, baseline, precision 8, 1082x1400, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):258632
                                                                                                                                                                                                                                      Entropy (8bit):7.9486299147336155
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6144:OKcfXU99vxd10QEsju+mdF/JqKg5Czty7bJRXXYUfVnp9wZx:xlHpd10QEgPs/YKgutGvXriZx
                                                                                                                                                                                                                                      MD5:15989EF132756E20589B0818CE66FBC1
                                                                                                                                                                                                                                      SHA1:4341376D54AE76BAD1ABFFBFABC58FB6528A5910
                                                                                                                                                                                                                                      SHA-256:C2358A0F1E4DDDC1AD9933C2C7B6971A363433407FA078EC231C440FA6D5F97F
                                                                                                                                                                                                                                      SHA-512:743E89A1BB54A6A5BD736648BB593EDF63677D86D7E50834A25A6B6305CFCDFAEAED617A6164C1EEA92229418D6D988569BB12AA3EE3CF9F6E18D391F4B837F0
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://cdnc.heyzine.com/files/uploaded/1f934c4db33f0e1fa71b38cbb06243e7aa5a39c8.pdf-thumb.jpg
                                                                                                                                                                                                                                      Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......x.:.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..Y,.........i.H..!f....w5....<..X9F....ev.g..$6o2.......t.o,.I.1>q.....)1..9%.{...^[....._O...4....G....j...m.6.[...ks.G....|.....Hs.r...w-...(..@#.....jK+..,#.X.H.IOz.q..zR.~..j....r./-.fv..=....>....fm.."L~...T..r.R.M..gj...M........j....8.........R6s..O..W$..6.....J+.o...Kyd.K..$.9..~.qs{<2.2"...x...F.X..M......~>.......w...[..................
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 147 x 49, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):2644
                                                                                                                                                                                                                                      Entropy (8bit):7.872114918823549
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:mKTaAr1E55fV5XBbdA4GIt++qGbqyCy4AduK6yQIoFt:jz25H5fAfIoeCKcxI+t
                                                                                                                                                                                                                                      MD5:EDFBA796B4B2B8743E21F14CD1298D1B
                                                                                                                                                                                                                                      SHA1:BE0B4F086FBA828E04D5A40A2FBA02BA6CBCD66C
                                                                                                                                                                                                                                      SHA-256:9BFF6476AC0926DE44C153CBEAC0C2EB953AFD2EB4769E75E3AC1E49E1C0331A
                                                                                                                                                                                                                                      SHA-512:1DF150EA04D3267AE827CD34E77EF78E8898BC00FAB69D26347FBF46E54674FBB247F26A4D3023C81DB77AB73AD195C8AF5B170407F61AD688341DFD88B84B7F
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://heyzine.com/img/logo-text-heyzine-alt.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.......1......1......pHYs..........o.d....tEXtSoftware.www.inkscape.org..<.....IDATx..{.UU..?..H.&..,$.E.K.!c@1..0*...c`3...)..hRydA...I..*.>..e8.."..A#..((o."..vg.}.>g.{....3g.~..Y{.....>. .}..IzR.v....6J.....9~.4L.2..4.I./.CK.wN.0p..x...../.;.XW{.,.o..[.J3S...i).........$}Nu...*QWN. izl U5C..$..u.).J...HZ......R....O5W.9....../..kY3Jj/i..9...t../6`S.,...ZoN+.kV.........)...$]....A..5..rZ.Ux..(.Q.....B......K..TqY...6h.f......_..z...~....s%}....i#.K..rS....N...o.%..)r.7e..-..e..$._...Z...HZ.i.....W...f&9..N.y..dfO&...`....<!i.....:\.\.t....Z.9.....H..Y...1.~...3(hk....I......x#....R.).".2'.........}\gI.$..iG%u...2.D$}C.,sUK....,....1........].m.W.{zB.m...).fV.S.Z.Y.S.......x`..w3...n.f.2/....X.Z.H......G...{;......i.Y=.$.B+..f.o.v1../..[>_O..A..t.p..?hf.}..8..;..^af.JU..s..?.l..6..q.,..Z/.-...<..d^\.h......tH..!..~`D..i..3R...+.. .V...(.vF.65._/..Q.@..[...YWI..;....I.(..V..Ynf.5S].B./...Z.c.Ho`.po..g.?.2W.......hRc.....
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 470 x 300, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):60608
                                                                                                                                                                                                                                      Entropy (8bit):6.957530046442017
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:jFpn8ttFpdi3KH2vnP7gg+eZG8YIWrzDDcLZXY/ux:pp8NLYKHAP7v+eZLgLcLZEux
                                                                                                                                                                                                                                      MD5:54D95D21F0C25A40180699562F24FE06
                                                                                                                                                                                                                                      SHA1:88D25B7AD77D34E7F9D17F7A356ADEAB14E00DC9
                                                                                                                                                                                                                                      SHA-256:99099508E0F81BD2AB30DC8436A1221907EDD4E099B9FBFD7BA763948DA175A2
                                                                                                                                                                                                                                      SHA-512:3904859FC9B62A71CEFC346CA6DDF198A0BAECDAB18E3FC9F681F4C2D75E56523D8D862D4E963DE8488BDECED3B22901ACA19721D597BDEDEC1BA078B004B460
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://cdnc.heyzine.com/assets-web/img/testimonial/velcro.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.......,.....~..%....pHYs...............C.iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2022-03-17T11:36:29+01:00</xmp:CreateDate>. <
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (526), with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):526
                                                                                                                                                                                                                                      Entropy (8bit):4.844995662196588
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:c4GJ0k2lvgyT6d1uOMXUZsCxYADLsdfPw3CgrR5jddeU7nu:c5D2BtT67uOMXUZjxYOLsOCgrN80u
                                                                                                                                                                                                                                      MD5:D96C709017743C0759CF3853D1806BA5
                                                                                                                                                                                                                                      SHA1:72E21587610C49C8305A55E71F73FA88ED618205
                                                                                                                                                                                                                                      SHA-256:BA2338AA6670580269C762F51C4291DAEF913201AA8F4D4FD166C1A878262652
                                                                                                                                                                                                                                      SHA-512:974E260ED8BD1D99628FC3248F07179F6EA228E37A6B9D3EF906DBA57571F2DF54D73F93D1F3460902D28A90BD4793BCA35477B2EF8FBF424B9112147F04BCCF
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:!function(){"use strict";var e="https://m.stripe.network",n=window.location.hash,t=/preview=true/.test(n)?"inner-preview.html":"inner.html",o=document.createElement("iframe");o.src="".concat(e,"/").concat(t).concat(n);var i=function(n){if(n.origin===e){var t=window.opener||window.parent||window;if(!t)return;t.postMessage(n.data,"*")}else o.contentWindow.postMessage(n.data,"*")};window.addEventListener?window.addEventListener("message",i,!1):window.attachEvent("onMessage",i),document.body&&document.body.appendChild(o)}();
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PDF document, version 1.4, 3 pages
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):846790
                                                                                                                                                                                                                                      Entropy (8bit):7.996235130639952
                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                      SSDEEP:12288:zZwWV+nPA2oMQ1iGwe7rt+FdRLdh3HxG576KsFb0Um6ZYTWkRcWh+dAVvhX1oJE8:P+no2bGtrATTXc5fG0Um6Z93WhSAMV
                                                                                                                                                                                                                                      MD5:A3FAF4B9F6F6FE43C38BAD21F4E878D7
                                                                                                                                                                                                                                      SHA1:AEABD76BC063D31A7A96380A9B4110CA76910E27
                                                                                                                                                                                                                                      SHA-256:4345C0955BBE58569D1BF93CF176CBDD19D6B1BCE801165B5DA4BC1479EA0089
                                                                                                                                                                                                                                      SHA-512:85AC7FE446699F4737038C7DDF2D403F95A4F0B03F074F829899B60DE9D8F752B4E5D2DF9F6617F25A1A7406A51499BB45AF916E728F76C6B9A4F5CFEA487E26
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:%PDF-1.4..%......21 0 obj..<<../Linearized 1../L 846790../H [ 1820 294 ]../O 23../E 496691../N 3../T 846243..>>..endobj.. ..xref..21 62..0000000017 00000 n..0000001709 00000 n..0000002114 00000 n..0000002727 00000 n..0000002773 00000 n..0000014892 00000 n..0000019478 00000 n..0000030948 00000 n..0000035415 00000 n..0000050047 00000 n..0000054529 00000 n..0000066765 00000 n..0000071301 00000 n..0000084136 00000 n..0000088629 00000 n..0000102578 00000 n..0000107119 00000 n..0000124205 00000 n..0000131749 00000 n..0000144275 00000 n..0000148758 00000 n..0000161725 00000 n..0000166206 00000 n..0000179463 00000 n..0000183941 00000 n..0000197483 00000 n..0000202083 00000 n..0000215248 00000 n..0000219741 00000 n..0000234460 00000 n..0000238997 00000 n..0000254298 00000 n..0000258789 00000 n..0000270605 00000 n..0000275082 00000 n..0000289760 00000 n..0000294240 00000 n..0000307004 00000 n..0000311533 00000 n..0000322759 00000 n..000032723
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 470 x 300, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):39577
                                                                                                                                                                                                                                      Entropy (8bit):6.161179712852449
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:wPEZ5ltmfUXunb5WUMbATv48RlEOaRu6hxX/7kh5VpX5On5g2nHWNMTqJ1U:GEVyUebSA1fnaA6hhDkvVt585bRA+
                                                                                                                                                                                                                                      MD5:6C06702311D1B71427F7E6ABAE9C0EFE
                                                                                                                                                                                                                                      SHA1:F99FDDA42BDF0C9E39C7E31B6B739C32D459A48D
                                                                                                                                                                                                                                      SHA-256:12084BED5F6520148F3CC538B887CE3A7A041871DB2562A89D5B9423666297CB
                                                                                                                                                                                                                                      SHA-512:4F0C5EFB972E946A64D17D0961BAF5BAA68A599DA67E050519ABD809AD707D3F4E0E9C7958EA0BAD1291A94F65AD95D4D86E282BD6442765D2753DE655D41A02
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://cdnc.heyzine.com/assets-web/img/testimonial/wso2.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.......,.....~..%....pHYs...............B.iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2022-03-17T11:36:29+01:00</xmp:CreateDate>. <
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (64744)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):359829
                                                                                                                                                                                                                                      Entropy (8bit):5.37492510958352
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6144:DHEYuGmhf0qWuqRb0IyCOAjEGWu+N0AwXNzRLSl1n/NDQbC3:DFufhfADEG5++AwXNzGMbw
                                                                                                                                                                                                                                      MD5:86ED180F1A5DB2A3ECB2BE5BB35FFA0D
                                                                                                                                                                                                                                      SHA1:CF561035E9650FE908A73216419405BE063F3509
                                                                                                                                                                                                                                      SHA-256:1AFA13BE34EFDEE085279F3DEACDB3D43F22AE017FA7B512C7FB64C3A77BDB9F
                                                                                                                                                                                                                                      SHA-512:F93C4598A6C14425ED246F8AD8006713C1339270FF21494C218294069E59D2798CF14499AC240FD646FB91804B033A083DDA5725A4E03E45BC640DBFF3038F6C
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:/**. * @licstart The following is the entire license notice for the. * JavaScript code in this page. *. * Copyright 2023 Mozilla Foundation. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. *. * @licend The above is the entire license notice for the. * JavaScript code in this page. */var t,e,i,n,s={1782:(t,e,i)=>{var n=i(7316),s=i(9762),r=TypeError;t.exports=function(t){if(n(t))return t;throw new r(s(t)+" is not a function")}},4958:(t,e,i)=>{var n=i(7316),s=String,r=TypeError;t.exports=
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65525), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1145082
                                                                                                                                                                                                                                      Entropy (8bit):5.325697518955341
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6144:D5N9RE9O/304fvq1uMqypMHAPuxSMTpJt83xBQQ0v3NfqBopCzCOH6OKyjp0615Y:ha9OjrSMrmhBQLSOYTyHF2Nw4rEZVWi
                                                                                                                                                                                                                                      MD5:C0DD8655521CE62050BD7B05E148B955
                                                                                                                                                                                                                                      SHA1:F217F5D468AF9A5CA3C29E6F57783A507914BBAF
                                                                                                                                                                                                                                      SHA-256:242BADE7061F9140A4DF1B12478A462C4A27F170496B1871890A27562065FC9D
                                                                                                                                                                                                                                      SHA-512:1260F7697A78FAB26ED0D060D9EA31D679E3D79D0D9DBAC75B1FFA3A787A44F7AD96DAF357E8246ECE8B091574C0B124AC261AC369577B863EAAAD07FB040B10
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://cdnc.heyzine.com/flipbook/js/prodweb.min.js?v=331&v2=3
                                                                                                                                                                                                                                      Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("pdfjs-dist/build/pdf",[],t):"object"==typeof exports?exports["pdfjs-dist/build/pdf"]=t():e["pdfjs-dist/build/pdf"]=e.pdfjsLib=t()}(this,(function(){return(()=>{var __webpack_modules__=[,(e,t,i)=>{"use strict";function n(e){return function(e){if(Array.isArray(e))return a(e)}(e)||function(e){if("undefined"!=typeof Symbol&&null!=e[Symbol.iterator]||null!=e["@@iterator"])return Array.from(e)}(e)||r(e)||function(){throw new TypeError("Invalid attempt to spread non-iterable instance.\nIn order to be iterable, non-array objects must have a [Symbol.iterator]() method.")}()}function r(e,t){if(e){if("string"==typeof e)return a(e,t);var i=Object.prototype.toString.call(e).slice(8,-1);return"Object"===i&&e.constructor&&(i=e.constructor.name),"Map"===i||"Set"===i?Array.from(e):"Arguments"===i||/^(?:Ui|I)nt(?:8|16|32)(?:Clamped)?Array$/.test(i)?a(e,t):void 0}}function a(e
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 64 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):970
                                                                                                                                                                                                                                      Entropy (8bit):7.68392430250398
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:wjR223krEYLVN5DIFS25nj1ZncAeroHA3hnL:KF3WEYJN5DIFS6jvncAeld
                                                                                                                                                                                                                                      MD5:66BCBABD10D0F0D51027DAA91696D253
                                                                                                                                                                                                                                      SHA1:B0DD572093529A61555BBCF18B7AEE9186BE4C13
                                                                                                                                                                                                                                      SHA-256:450FCFA08567F8FBEB2FD3CEF3BFE686C4962E8050C2424DC871ED44E5703386
                                                                                                                                                                                                                                      SHA-512:FDAA561D7F658B42B374828E081DD5273D41DB14F956F82E64504260C5303266FD859F94F2A58243294D9CF1A93C537212B04BFC790C60F756C830191E441CAE
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...@... .......~.....sBIT....|.d.....pHYs.........B.4.....tEXtSoftware.Adobe Fireworks CS4......DIDATh..Mk.]../sL.6.....3?%......nB....lV..h.J..&d...7.t....@..YMc.$..w1.`..83'.R.......GX...&.v.f...B,.+........Q.'988.},..8.R^.j.q.u..|y.........`U...2...q..#.Xn6..~...B..U....\.)..d...,....V....#4HH$ \..F>...6."8.t#......m7. !....k.C...Bac.#Y4\[..a..*...J.C`-..X.T.,.'(..T.O.....J.;..y!D6......."..R...R..)....J....X.B.8....*..T*=/..O.E.O.X|R*....Q......)`J.-.4.."..4.z.T.BI.d2sI.) \..-.4_...4_Z..K.L.B.%.[.=........z0.cWI....d23;F....].......`..n.\~..&.$J.........l7..BD.(.....7....*.9A.+.. ._.n...y{..]7...u.../..W2S...7p..;.s.7H.<o.q.C..8.....Z.6.RJ...;.s..[}q...[U.....c...3s^.. ......].m...u..^/Vy..Qx..~..J.Y..~.5Y^J9Wy..2..p..t^...%Yd}......&8.O..2.,..0....v.].}.k.c.ft.\Z.....v.....R.Q..a..p....H...jb........$..&..MH..|k....`.Ym>#.....f0.|V..?.L...E..Z...p.....:.W....p...j.@CyX./.`......\l....#p....IEND.B`.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=566, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=400], progressive, precision 8, 400x566, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):57634
                                                                                                                                                                                                                                      Entropy (8bit):7.798393786314088
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:oHIan7bQHIaCaZYy/Mkgho8vvvTExt91q4KriE99cqsKB4sW4DD4Q8x5CSr:ocemYtvvvTEvfJLk90K9WHx5CSr
                                                                                                                                                                                                                                      MD5:9D166C721A61D5870670FF7888289772
                                                                                                                                                                                                                                      SHA1:D6AAF1EF07E77F030C9A2697664AAF167F6FB773
                                                                                                                                                                                                                                      SHA-256:417CB9BD7073E2E020C90506A9990BBB81064DE1DF72CBE7703380506534C5EC
                                                                                                                                                                                                                                      SHA-512:7D66465ABFDD712501C2C84B6A77A9F6D68ABFF9B9AF6DB46EDEB0103E26E0DB97806A145437E63D277CF6A113DD73732284439036C7A7D98F62D06833991813
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......Exif..MM.*...........................6...........................................................................(...........1.....".....2..........i.............$............'.......'.Adobe Photoshop CC 2015 (Windows).2022:05:05 10:03:27.............0221...................................6...............................r...........z.(.................................N.......H.......H..........Adobe_CM......Adobe.d...................................................................................................................................................q.."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..D.Ce.u...`.:....%.9...o.b.[..C.U.VA.....\....l.L...>..'a.U5....[...0.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 470 x 300, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):41172
                                                                                                                                                                                                                                      Entropy (8bit):6.372512927684267
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:wbtp5J5zBAuuMC4qJNXseEkaTLcKr88GHrlqUNR1VHsnOQyd183U72I1bZhN5bpJ:yt7zYM0tsLNr88GNNRMkkA2I1b3DWhC
                                                                                                                                                                                                                                      MD5:E9A4DE0E45ACDD5828BA83E9E1F5F7F7
                                                                                                                                                                                                                                      SHA1:F1B6BED659697EDF096479D696177E92C662A34C
                                                                                                                                                                                                                                      SHA-256:EDBDB853D1B3760F14D57946CF7BEAB69FBAF23501105337FD32A70E460E7D40
                                                                                                                                                                                                                                      SHA-512:CBDF22A1AEAEC60EB1EDF169EFD104E73482423EBDAC547E896152A834AAAE0D85AF71CE9848D19015097EF1BF382A366F4B68D76FDE7D61C3813C720776259E
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://cdnc.heyzine.com/assets-web/img/testimonial/classic-vacations.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.......,.....~..%....pHYs...............;.iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2022-03-17T11:36:29+01:00</xmp:CreateDate>. <xmp:ModifyDate>2022-03-17T12:53:47+01:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):4812
                                                                                                                                                                                                                                      Entropy (8bit):7.928289659478385
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:hQjQd6HCw5YOqWhDQXWMHZvgfo9xQ1kvqP7Q7Ts:umW5Nq+DQXn5Eo9a177Q7Ts
                                                                                                                                                                                                                                      MD5:6D20BF45C43DECC51ED0EA7674CC19A3
                                                                                                                                                                                                                                      SHA1:03CAC9832AFE863D53652D805FB61C229D6CEE6D
                                                                                                                                                                                                                                      SHA-256:B9419E841A11E06933F64AF324FE9A4EFD6C9EE642BF18077F230A94B41120E1
                                                                                                                                                                                                                                      SHA-512:7670CD6F33CC1E936AA1ACEC91A9676E2B4807DD7C957475859D353D52B2F05C708A08DC0CDFDB877BB660E1230D1A7339D9B4B2887F31D6286C03F6FAEFFFA5
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://heyzine.com/assets-web/img/icon/menu.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR..............>a.....bKGD..............IDATx..{\.W.....i.....4...P..&k..A#j..2F...3.d?..?bvbt...lb..Mvvt4...$.....F.....! .....DD.n....Dg...TwUw.......s.U.n.{...:::::::::::::::::::::...n..".y...(2H.D,.@8..."?.~.........n.m.p.@.ctF":#.Lg.}.i.;.........).9Y:..,.......O.j..p......'%.dffJ*..rz..$'/1....fDs.$..t..?1 ......;.......U..9.....b......t.=7i...A.......mPw... ....*-..e...mO..Y..F./6Y,.6w[.....3f..!./.I+...w....L..23..;w....9<..........1....`Gt........a......A.2x..fo...........`...zS..6..V.._....^Bmm.j..q........;.1.?....-.K..J....`.Lq.DX.F.J~.m2a..P.FG!>n,..F.h4.b.$I..9......W....-V.R5...s._X..b.Jx...>....Mx...B7.......xLKMFB.xxyyil....@~a.......B.....T..].]xi....-m.....i.3..aSw....QH.....?.}..km^.\....G.ko..k.w.g...0'{[...u..:.(...+..a%....c.Db...&&N.c.......n..Se....._..|..`...m..mw1e..$.}.`rW......s1~l..,s..2dm...........g{..v.p..L.)N.@...tv]`....7..2.>.|.;....w....B.....g......._......d.v..+w.c..S'.wO/A.>}\h..457#k.V...KHR...&"6'w.e..l
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 480 x 480, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):38768
                                                                                                                                                                                                                                      Entropy (8bit):6.2764211309314994
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:AHtCRArkpy/Jmkd0BHmysm/N+N6lP6ujSFPssQtsM+b4bqlED+G6OXUjzRm48:itwAIpamvhxNJP6nFEntAcbcEiGLUXRC
                                                                                                                                                                                                                                      MD5:A5A529E800440C79801011E328399C91
                                                                                                                                                                                                                                      SHA1:EF46C8099C31A786FB1EF19AE03B49355CE7ECC6
                                                                                                                                                                                                                                      SHA-256:5F6CD6E0AA19E23FEFA9F529D3E190795FCD62FBF02F0493DAE5E8E0E36B53E8
                                                                                                                                                                                                                                      SHA-512:8D5F8BCC3C257C3C466605CF52E60248F8D800AACAB7DDC7F9EC3E10C51A28B808C26BE2AB83703EF9637636FEC4E2D93B3527584555E8A8131135CE7D90057B
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.............}......pHYs...............9.iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2021-09-15T15:01:19+02:00</xmp:CreateDate>. <xmp:ModifyDate>2021-09-15T15:05:41+02:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 1035 x 45, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):30064
                                                                                                                                                                                                                                      Entropy (8bit):5.394815412981785
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:pwmUo5v5Q1g5jieo7jOJS2kJ4jIeVQO4U8GSIr1w/J8efE00giz:pUmxiXSJSb9XIeJ7s5D
                                                                                                                                                                                                                                      MD5:AA4B31A5348D3C13CDA3904CE7EC6710
                                                                                                                                                                                                                                      SHA1:16B1529575E8ED74E2A87027994CA0AA4409FC28
                                                                                                                                                                                                                                      SHA-256:24679184076189B278EBC2BF42270AF039CCD0B3BF80AA9FC040345187D58FDF
                                                                                                                                                                                                                                      SHA-512:568030AC3E3FF4F2DA06074DDA4B13F8C053164F9BC3A591F700D111E03D4DA726C98B7B533051CB7499A7D4E0C7F7FEE41C292850CA70D92CDFB4DDCEE907E4
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.......-...........pHYs................6iCCPPhotoshop ICC profile..x...J.P.@...P+.qpx.((..`.-E...!...Ji.^^.~..[..w...QpP...@q...!........r...u.a.a.k.n:..|9...S.....n....$....+..y.;...|.*.L..n.. *@.B....0.~.A...:i.@<..^./@)...()..A|.f..|0..3.}.0ut..jI:Rg.S-..eI....<.e:.dr?...&........b..n:r.jY{..3.......Xz,ZA8T..*......x..oazR..+....V...../..O..ZOb..B5iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#".
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (815)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):3501
                                                                                                                                                                                                                                      Entropy (8bit):5.383873370647921
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:EI5cZUiKliCJ86U+QTEVWfeLwTauSEegdkZ5edOIC:EI5hiWNJ8kQTEVWfeUauRfdkZ5edO1
                                                                                                                                                                                                                                      MD5:147FD3B00C22BA9C939712E9213C24CA
                                                                                                                                                                                                                                      SHA1:3B48369B86FA0574F35379AACD1F42CC9C98A52B
                                                                                                                                                                                                                                      SHA-256:70F5B11C1870CF90201A6D5F770CA318A3FA5827C74A8765EDE22B487F7D4532
                                                                                                                                                                                                                                      SHA-512:E8419A71232EDAC8FD131446777F7D034B3171EFE07B3267479B439E4982650DB65A0D1DDC9F516315D5ED1B01ECFD2F7EB55D75D44AA51EE0AD494D441586D2
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.googletagmanager.com/static/service_worker/4al0/sw_iframe.html?origin=https%3A%2F%2Fheyzine.com
                                                                                                                                                                                                                                      Preview:<!DOCTYPE html>.<html>.<head>. <link rel="shortcut icon" href="data:image/x-icon;," type="image/x-icon">.</head>.<body>. <script>.'use strict';class m{constructor(a){this.j=a;this.g={};this.h={};this.i=0;this.id=String(Math.floor(Number.MAX_SAFE_INTEGER*Math.random()))}}function n(a){return a.performance&&a.performance.now()||Date.now()}.var p=function(a,b){class d{constructor(c,g,f){this.failureType=c;this.data=g;this.g=f;this.h=new m(n(f))}s(c,g){const f=c.clientId;if(c.type===0){c.isDead=!0;var e=this.h,h=n(this.g);e.g[f]==null&&(e.g[f]=0,e.h[f]=h,e.i++);e.g[f]++;c.stats={targetId:e.id,clientCount:e.i,totalLifeMs:Math.round(h-e.j),heartbeatCount:e.g[f],clientLifeMs:Math.round(h-e.h[f])}}c.failure={failureType:this.failureType,data:this.data};g(c)}}return new d(5,a,b)};/*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/.let q=globalThis.trustedTypes,r;function t(){let a=null;if(!q)return a;try{const b=d=>d;a=q.createPolicy("goog#html",{createHTML:b,createScript:b,crea
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 500 x 500, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):18647
                                                                                                                                                                                                                                      Entropy (8bit):3.227145445807983
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:f+SSlkEWRdqvtxNXFr4Psc5rP4UWDcn9h3ZQ8jyHYR/KHzFKoDYRRA:xSlktdqvXn474UWDgTQFYR/KUoDYfA
                                                                                                                                                                                                                                      MD5:3646D99B0868E26E9EDD31F0F618B157
                                                                                                                                                                                                                                      SHA1:3BC9F15EBF3BBB2D6FE62559D66D5F6E48385457
                                                                                                                                                                                                                                      SHA-256:7991CB607FEAE449749F0883F8D773AFA16892D8F54EAC732AB2F910D8EEF580
                                                                                                                                                                                                                                      SHA-512:A180A490827B0A473D71C681C080AEEAEC386D3191CEA8E52B2C3FD9CC85FCF7E50AE979F0B546E2570F8E0A64039FB610C5E8262F6C78B6756D5A9248CB666C
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://heyzine.com/assets/img/icon/play-60.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR....................pHYs...............9.iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2021-09-15T15:02:36+02:00</xmp:CreateDate>. <xmp:ModifyDate>2021-09-15T15:05+02:00</xmp:ModifyDate>. <xmp:Meta
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 124 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):20876
                                                                                                                                                                                                                                      Entropy (8bit):4.042023034155206
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:iSDS0tKg9E05TKk6dmA8dc5ThhQBHHt9x/JfKqH4sKkTwrof:9JXE05d6l59WBHN9KqH4sVTwM
                                                                                                                                                                                                                                      MD5:2B70996438433F8ECAA6ED56D73BC24F
                                                                                                                                                                                                                                      SHA1:9D0533E39581347B934F142D824F3C68BC0CBCCF
                                                                                                                                                                                                                                      SHA-256:9C5A6C5C4CFB6309787F3F2113B011C15DDC072DB23948135344FB7A7DE4A388
                                                                                                                                                                                                                                      SHA-512:EEA049370D08BA84BF901599D662F5110011E028D254337D7A4B1159F20A326B11F279E467D7AB28668D7D0783497A73ED01D160CB35F511E2142954AD2555D7
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...|...d.....D.TH....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 500 x 500, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):25750
                                                                                                                                                                                                                                      Entropy (8bit):4.93461996867587
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:YHtU6snkzEpy6EG2Tym7SXHyrlrzZWqf8:6tqkApyvTR7SXHeWqk
                                                                                                                                                                                                                                      MD5:C94A2C0E6ED982ED3C753A25A4E1ACF8
                                                                                                                                                                                                                                      SHA1:36AFFFFC3D4CFC29A868469A9B20960257807F3A
                                                                                                                                                                                                                                      SHA-256:8EC2843B52596BFA25D2B5FBE7B13CD4AEB003A771DB49A8137595CEE9D07410
                                                                                                                                                                                                                                      SHA-512:D93FF45E88055AD846D65D666B6569324E7C74E76D9DF07E1F5EE7FE436CF39342AFCE8F4C10ACE56283519FE93D2CBACF6EA08549996EC3F4F747D7129E0612
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://heyzine.com/assets/img/icon/play-50.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR....................pHYs...............9.iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2021-09-15T15:00:14+02:00</xmp:CreateDate>. <xmp:ModifyDate>2021-09-15T15:04:33+02:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:MS Windows icon resource - 4 icons, 16x16, 8 bits/pixel, 32x32, 8 bits/pixel
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):22710
                                                                                                                                                                                                                                      Entropy (8bit):5.08316308510297
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:arFukYk34e/DgFNYlnyoB5st+BsiJuFaKnFf0CZAf7BSM7M5BTn4:aJVJfcLYIk7s0uLFf0CZAf73wHT4
                                                                                                                                                                                                                                      MD5:F1512406FEC116171E8788EF09F556EC
                                                                                                                                                                                                                                      SHA1:B16BC5B4E6D139D7AF23292C600B2589F3F61CF3
                                                                                                                                                                                                                                      SHA-256:03F5DCCE9526105234D338C6AF544DF7B9D3BF78DEAF0A3E1D1FD09549C3FA2C
                                                                                                                                                                                                                                      SHA-512:3DA546BBDDDACF1693B66E6F476381B2B10F08F7B1A05E0A1D7CC7C39C4EFCE2DB05AE639A39FA5D3A762DEB019FDA94A3C8E5506F1F14705A5A60CB2D08578C
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://heyzine.com/favicon.ico
                                                                                                                                                                                                                                      Preview:..............h...F... ..............``.......,..V......... ......:..(....... ...............................u...}.'.t...u...u...u...v...v.....5...6...D...D...R...S...u...`...`...o...~...~...................................................u...t...v...u.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 14 x 14, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):206
                                                                                                                                                                                                                                      Entropy (8bit):6.472250504068293
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6:6v/lhP6IcTuC19Fq1SDvY+KqtKuvjKk1dXHXp:6v/7iI32FqivRtRvj91dJ
                                                                                                                                                                                                                                      MD5:98FB7B2191C772FF3B0632BD7B21D6EB
                                                                                                                                                                                                                                      SHA1:9839C593C4892EFE0F61F887735C61EA12BF7581
                                                                                                                                                                                                                                      SHA-256:280072B4F38D995CB696859232B5CF9FD0691487927E01711E2C7E87C48FD535
                                                                                                                                                                                                                                      SHA-512:8B7C5C36787B2621A0CDE00B3F284D4C1759C7CA16E0941115FC4BD4DAAC160B6460836EB4970E8A99C2D2FC988C9FC7A78DA4F0F1CC3AF59313E97FBC5AC02B
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR..............H-.....bKGD..............IDAT(...M..0....QAE........P<....B..I..".<.|..$.;+...V}...g.(.k<[..._|..o.xV..x.....r...h.2.`.M..|.......*L..;..$G8.EM..sMo..(*^v......IEND.B`.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (64736), with escape sequences
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1082862
                                                                                                                                                                                                                                      Entropy (8bit):5.551173035897919
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24576:cXSSay5BD1U4WryDOKRC7VF+lt40LAr4WIbg8hHqGHa5KmsKsuKp5qzexDcvCX0F:OSSay5BD1U4iyDOKRYqE0L4RIbg8hHqt
                                                                                                                                                                                                                                      MD5:362FE813AE142AB8F618AFE442ACF845
                                                                                                                                                                                                                                      SHA1:7BE35455CA20DFDF546D7FE024A720CF1A51BCE3
                                                                                                                                                                                                                                      SHA-256:3ED9D985BAB6F31C9A2207BDC61DDCF7471FC195C4AA23A1E4516DC224EF9B2F
                                                                                                                                                                                                                                      SHA-512:ED9DC9DC691AE2A5664DFD67E20E0B2AEF0B0B2FBA50B46F7B6972D98C86D428137D13C65435085C0B4E1FE7959225E8FE8E5ED2F2C9FB529837B74E52E86DC5
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://cdnc.heyzine.com/flipbook/js/site/pdf.worker.4.0.379.l.min.mjs?v5
                                                                                                                                                                                                                                      Preview:/**. * @licstart The following is the entire license notice for the. * JavaScript code in this page. *. * Copyright 2023 Mozilla Foundation. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. *. * @licend The above is the entire license notice for the. * JavaScript code in this page. */var e={1782:(e,t,r)=>{var a=r(7316),n=r(9762),i=TypeError;e.exports=function(e){if(a(e))return e;throw new i(n(e)+" is not a function")}},4958:(e,t,r)=>{var a=r(7316),n=String,i=TypeError;e.exports=function
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):91414
                                                                                                                                                                                                                                      Entropy (8bit):5.1362014355932235
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:Moh3pmAyIBJkPgLaxLECezH98vuNnr3pYhQ6gcid11FfNtk5h1rMUa5MKeH8A11z:M6wJPgLaxLECezH98vuNnr3rfNO
                                                                                                                                                                                                                                      MD5:9E809900503AFC4FC24E8F0A1505D693
                                                                                                                                                                                                                                      SHA1:11B2564F7633B4D8AB6FA85DD5E5C1272BB9586C
                                                                                                                                                                                                                                      SHA-256:1E11D8C465C56CE030BC4117B242F8DBDC02C2C5BCF60B69D6AFB387404C0C9B
                                                                                                                                                                                                                                      SHA-512:AE77AF26106614D47C42888332F19F55F7E876417970510D87B5A34F5865C58C79F4CD52B971770DAFAE39FC54860521D5ADC4D2307C3B05E1C229F50617991E
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://heyzine.com/flipbook/css/prod5.min.css?v=331
                                                                                                                                                                                                                                      Preview:@font-face{font-family:swiper-icons;src:url('data:application/font-woff;charset=utf-8;base64, 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
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 470 x 300, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):71583
                                                                                                                                                                                                                                      Entropy (8bit):7.167907518744105
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:4Q9SLDWXyEtwfgYzEtBbjWAGyl81Qi6NM7mOuVhVj8FC:J9piWwIkyBPWAGylQj6NM7KuFC
                                                                                                                                                                                                                                      MD5:DCFBB51EE34ED476EDD15529BA7DB18F
                                                                                                                                                                                                                                      SHA1:511033BE3E87E79B56E27576086ADF37C8A9A670
                                                                                                                                                                                                                                      SHA-256:B3103B47AC6941B20F519ED468B1629A119F3450284AD8CEB5C74094C465674D
                                                                                                                                                                                                                                      SHA-512:2688077CCBA23A3893598DCD8A5B9999C9929C3E3E672920C8F121FE7C5AEF56C7C0994973072246075C3623927DF8D7DEB97BC1D6BE8DE7B0B0B714694F963D
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.......,.....~..%....pHYs...............CfiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2022-03-17T11:36:29+01:00</xmp:CreateDate>. <
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (7783)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):2051685
                                                                                                                                                                                                                                      Entropy (8bit):5.17885399159862
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6144:jkBNUmfZZUiSvHaOmkhyJ8FoyJJZJXjyJ8dIyJP9x3qCskVA8lEgY2PwUgDf4Dc:mNU9mkhyJ+oyJpyJKIyJHc
                                                                                                                                                                                                                                      MD5:C416FBD3D6110D58DA19B439436A2CD5
                                                                                                                                                                                                                                      SHA1:02BE43DAE2DB7B81AB0CA5F12B73D64F32FACD12
                                                                                                                                                                                                                                      SHA-256:FD3D98BCF53FC3EDA3F14E3C220F0CBBF494AAD8E8B672A853B773E1254FF02B
                                                                                                                                                                                                                                      SHA-512:02447462094EBDE7C074F83A0D83CA432FA2425767077480DAFFA631AE5CE9E075784AF38AD40875E97B52ACB1550B3298416EC83E35CB24D36036E812E9F833
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:<!DOCTYPE html>.<html. class="MktRoot". lang="en-US". data-js-controller="Page". data-page-id="Home". data-page-title="Stripe | Financial Infrastructure to Grow Your Revenue". data-loading.>. <head>. <script>window.__capturedErrors = [];.window.onerror = function (message, url, line, column, error) { __capturedErrors.push(error); };.window.onunhandledrejection = function(evt) { __capturedErrors.push(evt.reason); }.</script>.<meta. name="sentry-config". data-js-dsn="https://7cd38b0eb2b348b39a6002cc768f91c7@errors.stripe.com/376". data-js-release="23a11528f8fe4c5e283364d0428384886f304103". data-js-environment="production". data-js-project="mkt".>.. <meta name="experiment-treatments" content="acquisition_top_cta_change.control.ursula.292e558c-513b-4718-9a18-332d34435e4b.a,wpp_homepage_title_copy.control.ursula.a73884e1-7551-480c-a948-756f9389a90a.a,acquisition_home_email_input_nav_cta_switch_v2.treatment_1.ursula.2402f48b-dc67-419c-92df-16aaaf9245f3.a,acquisition_jp_home
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):4522
                                                                                                                                                                                                                                      Entropy (8bit):4.043113049213937
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:lixREeAjyzcBUuOpvwnfbTwVarLUnKUOzulpV6e2hzuWuD5cuhYTuKJMcJX84e:lix2izcLO5MfJqROzuVl2dul+uZk8h
                                                                                                                                                                                                                                      MD5:E6D750B375A8D2B88601B85AB837016F
                                                                                                                                                                                                                                      SHA1:64047EE49D6E31D190E01649785F73CFFA91BEC0
                                                                                                                                                                                                                                      SHA-256:F40E8BBDC3860C5D3D2BAC3C0F27FF8D0E42097C27FD6882A74B15B2D85C5D7F
                                                                                                                                                                                                                                      SHA-512:958D2F8D3B715AC7CC17AF5B29A2DD8775512F07916F0C428869DE884906B19DAD2B235CC009D74A7A2C9BC56090EB4E455B19F9EFDD50B3BC5DD5B42BE218E8
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:<svg width="32" height="32" viewBox="0 0 32 32" fill="none" xmlns="http://www.w3.org/2000/svg">..<g clip-path="url(#clip0_1217_26812)">..<path d="M16.2351 31.9996L18.9259 29.4496C20.7665 27.6596 21.5967 26.2396 22.447 24.7696C23.4873 22.5696 24.0875 19.5596 24.1075 17.1196V14.7596L25.9581 13.5296C26.2582 13.3296 26.4883 13.0496 26.6283 12.7296C26.7684 12.3996 26.8284 12.0496 26.7784 11.6896C26.7183 11.3396 26.5683 11.0096 26.3382 10.7396C26.1082 10.4696 25.8081 10.2696 25.468 10.1696L24.7377 9.95957L24.4176 9.85957C24.2276 9.80957 24.0375 9.74957 23.8574 9.66957C23.6174 9.54957 23.4173 9.33957 23.2973 9.09957C22.507 7.88957 21.4867 6.82957 20.2963 6.00957C19.346 5.33957 18.2257 4.95957 17.0653 4.88957C15.915 4.82957 14.7546 5.07957 13.7343 5.63957C12.2738 6.35957 11.0334 7.46957 10.1632 8.83957C9.2929 10.2096 8.80274 11.7996 8.77274 13.4396V31.9896H16.2451L16.2351 31.9996ZM11.3435 31.9996V13.4696C11.3635 12.3296 11.6936 11.1996 12.2938 10.2296C12.914 9.24957 13.7843 8.46957 14.8246 7.9
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65515), with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):199935
                                                                                                                                                                                                                                      Entropy (8bit):5.412165221440114
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:dlmK07Q/P5j/aQmM5JHGIQUPifD6+e3Y6uFuYhZp207EYWPkWA8RxqcpGONX2+KP:dlmGSQmM7HTQEYm1qgPRRxho+Kf3
                                                                                                                                                                                                                                      MD5:D4576C3D4A05342FD83EDE4DACF01C57
                                                                                                                                                                                                                                      SHA1:1F7F64AC59B9512094E35836FB1F62D237F0B7DF
                                                                                                                                                                                                                                      SHA-256:F3432D8A83D2D3FA1B5383519B93A326C49C2EE5A8A60CF3497D78D0BFF7E351
                                                                                                                                                                                                                                      SHA-512:0F3C20DD3223CB3B08D6169B89610E6F0C7728184BBC50CE53F2A2F46D6CF6BE23B8418481C40D054D648B00D26F34E8B88A98D6836245E90006557E10903EFE
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:"undefined"==typeof hzflip&&(hzflip={}),null==hzflip.controls&&(hzflip.controls={}),hzflip.controls={isEditMode:!1,config:null,isInEditor:!1,userBookmarks:[],init:function(e){this.config=e,this.loadUserBookmarks(),(null==e.disableControls||null!=e.disableControls&&!e.disableControls.zoom)&&hzflip.controls.zoom.bindings(),hzflip.controls.fullscreen.bindings(),hzflip.controls.navigation.bindings(e),hzflip.controls.slider.bindings(e,"SWIPER"===e.viewer),hzflip.controls.sound.bindings(e),hzflip.controls.share.bindings(e),hzflip.controls.search.bindings(e),hzflip.controls.form.bindings(e),hzflip.controls.bookmark.bindings(e),hzflip.controls.navpanel.bindings(e),hzflip.controls.simpleBindings(e)},destroy:function(){hzflip.controls.fullscreen.destroy(),hzflip.controls.sound.destroy(),hzflip.controls.share.destroy(),hzflip.controls.search.destroy(),hzflip.controls.form.destroy(),hzflip.controls.bookmark.destroy(),hzflip.controls.navpanel.destroy(),hzflip.controls.simpleBindingsDestroy()},setEd
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2757)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):231239
                                                                                                                                                                                                                                      Entropy (8bit):5.547386481727196
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6144:YhwhRvMw6xJ5wht2A415QyqVho8HMTm8UuCKu1QQ6vx:YaRvZtvA5QyqccyhUuCKHjx
                                                                                                                                                                                                                                      MD5:5BB6B596D6EC90FCF6E68F2879A9CB39
                                                                                                                                                                                                                                      SHA1:7748B0629287B8BE6219CA82179683E343741875
                                                                                                                                                                                                                                      SHA-256:2A75CF7033987F58257B99D9DE4E11D11B987E0A76867801364A85A0149A67A0
                                                                                                                                                                                                                                      SHA-512:B5CA1FB6736430D84A31491910913CBE519B8B7C26631D04623AE2D9E339C3AA4CADD54F2B046341D9A502741724C017B8158A1EC6DE70D4898A41FEBAE5CFDF
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:"use strict";this.default_gsi=this.default_gsi||{};(function(_){var window=this;.try{._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x1c488000, 0x18c1, ]);.var aa,ba,ca,da,t,ea,ha,na,oa;aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};da=ca(this);t=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writa
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (930), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):930
                                                                                                                                                                                                                                      Entropy (8bit):5.12292712843304
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:0jHQfOuH41YiLY3WL3QquM32EhEcx+Ps2P2pCgrsLHOII:0EJpNqycBxWACgrsDOt
                                                                                                                                                                                                                                      MD5:06BFCD88AF438673A8BF9B845A11AA6E
                                                                                                                                                                                                                                      SHA1:D024A745032CBE115526ABE648D9FA0F0A10A681
                                                                                                                                                                                                                                      SHA-256:947AC0903521F5ECEEFC90637C066306A8CA67466CCC188BB0107FB7CFB532D1
                                                                                                                                                                                                                                      SHA-512:6A37EA27F3AD16DE6BCB4C386D9F09962902AE2F2FDF76B6723CFF8155CD0B9D4504D1EA6ED3C4D5C9D49BE9C636EB9386BB13C9A787A71F02640A8EC939D180
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://m.stripe.network/inner.html
                                                                                                                                                                                                                                      Preview:<!doctype html><html><head><meta charset="utf-8"><title>StripeM-Inner</title></head><body><script>!function(){var e=document.createElement("script");e.defer=!0,e.src="out-4.5.43.js",e.onload=function(){var e;window.StripeM&&(e=window.location.hash,/ping=false/.test(e)||(e=(e=e.match(/version=(4|6)/))?e[1]:"4",window.StripeM.p({t:!0,v:e})),e=function(e){if(window.opener||window.parent||window)try{var i=((t=JSON.parse(e.data)).message||t).action,t=t.message?t.message.payload:t;switch(i){case"ping":window.StripeM.p({t:!0,o:{muid:t.muid,sid:t.sid,referrer:t.referrer,url:t.url,title:t.title,v2:t.v2},v:t.version||"4"});break;case"track":if(!t.source||!t.data)return;window.StripeM.b({muid:t.muid,sid:t.sid,url:t.url,source:t.source,data:t.data},t.version||"4")}}catch(e){}},window.addEventListener?window.addEventListener("message",e,!1):window.attachEvent("onMessage",e))},document.body.appendChild(e)}()</script></body></html>
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 470 x 300, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):82003
                                                                                                                                                                                                                                      Entropy (8bit):7.31273440795786
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:jnUz0kOlcvc0R1fnpdtTJLG+ETTJ1KI0q0BGqGQ3PaaLXoep:zkereB/JLGRnJA9ayCaLXB
                                                                                                                                                                                                                                      MD5:C11DBA23695C9ACF85655E8E19A8198C
                                                                                                                                                                                                                                      SHA1:A6C95A74983EEF20DFB3040E284D3742DA4D05DA
                                                                                                                                                                                                                                      SHA-256:7EFEFFB30477A5F695B7DCBEF3755A66C17AC01E130B38DCF4B62BE5332CE161
                                                                                                                                                                                                                                      SHA-512:C3395DF0BD38328869C0C1B18BC7DE0B4425EF02229AEFBE7F1F94F19DA4BBBE3DB45505E21C17F4B16973B763599D491E6D109DCA4EC17B3E47ADC0DC209E98
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://cdnc.heyzine.com/assets-web/img/testimonial/danone.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.......,.....~..%....pHYs...............C.iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2022-03-17T11:36:29+01:00</xmp:CreateDate>. <
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):91414
                                                                                                                                                                                                                                      Entropy (8bit):5.1362014355932235
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:Moh3pmAyIBJkPgLaxLECezH98vuNnr3pYhQ6gcid11FfNtk5h1rMUa5MKeH8A11z:M6wJPgLaxLECezH98vuNnr3rfNO
                                                                                                                                                                                                                                      MD5:9E809900503AFC4FC24E8F0A1505D693
                                                                                                                                                                                                                                      SHA1:11B2564F7633B4D8AB6FA85DD5E5C1272BB9586C
                                                                                                                                                                                                                                      SHA-256:1E11D8C465C56CE030BC4117B242F8DBDC02C2C5BCF60B69D6AFB387404C0C9B
                                                                                                                                                                                                                                      SHA-512:AE77AF26106614D47C42888332F19F55F7E876417970510D87B5A34F5865C58C79F4CD52B971770DAFAE39FC54860521D5ADC4D2307C3B05E1C229F50617991E
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://cdnc.heyzine.com/flipbook/css/prod5.min.css?v2=6&v=676
                                                                                                                                                                                                                                      Preview:@font-face{font-family:swiper-icons;src:url('data:application/font-woff;charset=utf-8;base64, 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
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=566, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=400], progressive, precision 8, 400x566, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):57634
                                                                                                                                                                                                                                      Entropy (8bit):7.798393786314088
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:oHIan7bQHIaCaZYy/Mkgho8vvvTExt91q4KriE99cqsKB4sW4DD4Q8x5CSr:ocemYtvvvTEvfJLk90K9WHx5CSr
                                                                                                                                                                                                                                      MD5:9D166C721A61D5870670FF7888289772
                                                                                                                                                                                                                                      SHA1:D6AAF1EF07E77F030C9A2697664AAF167F6FB773
                                                                                                                                                                                                                                      SHA-256:417CB9BD7073E2E020C90506A9990BBB81064DE1DF72CBE7703380506534C5EC
                                                                                                                                                                                                                                      SHA-512:7D66465ABFDD712501C2C84B6A77A9F6D68ABFF9B9AF6DB46EDEB0103E26E0DB97806A145437E63D277CF6A113DD73732284439036C7A7D98F62D06833991813
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://cdnc.heyzine.com/assets-web/img/example-virtual-guide.jpg
                                                                                                                                                                                                                                      Preview:......Exif..MM.*...........................6...........................................................................(...........1.....".....2..........i.............$............'.......'.Adobe Photoshop CC 2015 (Windows).2022:05:05 10:03:27.............0221...................................6...............................r...........z.(.................................N.......H.......H..........Adobe_CM......Adobe.d...................................................................................................................................................q.."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..D.Ce.u...`.:....%.9...o.b.[..C.U.VA.....\....l.L...>..'a.U5....[...0.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1788), with CRLF line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):7855
                                                                                                                                                                                                                                      Entropy (8bit):5.194966720071741
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:xpqbaNho+SF8CqK5LPP9eIjpUyHd+QdSdXwJdM:nqN+u7t5LHnjpUyH7gSM
                                                                                                                                                                                                                                      MD5:F1C55199FF47C5E4AC1087BDED222282
                                                                                                                                                                                                                                      SHA1:60C186E5BEC07320B237DD946FE21532F96C6C8C
                                                                                                                                                                                                                                      SHA-256:151F2C009640D93BFC913C9EF4E02BDFA987B6AD2104E1572A024DFC1E777857
                                                                                                                                                                                                                                      SHA-512:3C93B1036173B253444C513081CAE59AC49FE6A3159D5346F2676949203191847AE9E0634C9675397BFE818036BC93AEC545DAB36ED94E9B7795BE58BB53E02D
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://heyzine.com/assets-web/js/demo.js?v=331&v2=4
                                                                                                                                                                                                                                      Preview:var currentPage = 1;....var demoIdentifier = 'v2/f032de3c8afd1af299da39909d4ed4763fe34bf9.pdf';..var demoFingerprint = '504984f9953e5ef8ae7458c297f097493ffc3464c';..var demoSize = '581691';..var demoDim = { width: 595, height: 842, numPages: 10 };....var FLIP_CFG = {.. id: demoFingerprint,.. name: demoIdentifier,.. thumbnail: demoIdentifier + '-thumb.jpg',.. mode: 'PREV',.. fsize: demoSize,.. isize: 1.59664,.. width: demoDim.width,.. height: demoDim.height,.. cover: '',.. num_pages: 1,.. hashNavigation: false,.. disableControls: { zoom: true},.. design: {.. arrows: 1,.. controls_iconset: "iconset2_3",.. controls_style: "bottom: auto; top: 1%;left: auto; right: 0; transform: translateX(-50%)",.. click_zoom: 0,.. show_double: 0,.. embed_mode: 1,.. show_fullscreen: 1,.. sound_flip: 1,.. show_download: 1,.. show_edges: 1.. },.. layers: [{"id":"1649412884483","type":"background
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 1200x518, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):326349
                                                                                                                                                                                                                                      Entropy (8bit):7.980720442962288
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6144:iClZYJFRJFwKzs9pdam6AmdBPkH0/f9A7L3jk/Gn2hdDFJ6pd:iCzGVdCgrdBPkH69A7LzkO2hi
                                                                                                                                                                                                                                      MD5:3DC638B9F21DCFFDD7045918D8B54A55
                                                                                                                                                                                                                                      SHA1:F88F165665973E29194BCE04E28C00FEB3BE9F8D
                                                                                                                                                                                                                                      SHA-256:4701C1274F8171580ED4C4A514F86E9558932566B4101F45046F366B9324DB20
                                                                                                                                                                                                                                      SHA-512:B584003967AFB06FCAFFD8A021E8E92509E8C13A304961D293731A5EF053CC07A355EE3CCF64F4C68D9F688A15297E57C3A8B832E64C40B367D1544E0CCD5F89
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.....d.d.....C....................................................................C.......................................................................................................................o...........................!..1A."Qa..2q..#5BRs.....37TVWbru........$4SUt.....68Ccv...%....&DEd...e..'9.(FH....................................U.........................!1.AQ.aq.."2......R..345BSr...#Tb........$6Cs%.UD...&ctE..............?..5.H.%..em)k-..J.....:...#:e=;^...Z..5...S..!.e.....m.oG.....:r....9+W>y.<.[...4...e!..o....D.Z.M.3[.[...j..3.E..Ps.Zq.\.....__X."|<..tm.....t.....@....f...Z..6.....l!..&O!1.<.K$...9..~:Lt....s.n]..zT.....kuvoTn>...e..}U...../VZ.......x..../.v...N...s^.V......w,..s.%..U...n.'...9.|OM..E!}..........._4q...&.X.G.D.CB..I.Vy.g..im.M.1........,iJ...F.#B....hB4!....F.#B....hB4!....F.#B....hB.T..KD..y.#.....Z..p.....t...#..'.....K....4X,..z..F.#B....hB4!....F.#B...F.\.....x...N....H....6.q.N...q..MH...`..I..f.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 447 x 123, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):3739
                                                                                                                                                                                                                                      Entropy (8bit):7.9050469136237504
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:cJRjdK5BXMxJBg6an/8TPzHytG782sonEkLWF43:cJwsJBg6a/WzyX2sonD3
                                                                                                                                                                                                                                      MD5:1DB810E8C8E12F79BC3410D8BE91D4A6
                                                                                                                                                                                                                                      SHA1:95148EFC8BF26A0F968B54E3E39CB5CE49904CDD
                                                                                                                                                                                                                                      SHA-256:E46CF98CD1E28C8F9D7C497B1B3A12AD2C40DE725CE520D71DBC7307AC0E68EE
                                                                                                                                                                                                                                      SHA-512:8FE1AD81703F0C00D47B21EFA228813632DF88A6F23F0112D6C39E5DFF1A8A8971537CB4315A18E4F7D7D9CA00BB3D6ABC6E6B06E50BF3BB174235ED21EE2A77
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://heyzine.com/assets/img/stripe.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.......{.......~V....gAMA......a.....sRGB.........PLTEGpL25M26N26M15N/8K26M25M25N''P26N...>BX...............z}....nq.......8<T.........MQf37OJNc..........7;R59Q......il}<?V...VYmNRf...vy.lo.BF\]as...RVjY\p...?CY...[^qrt.ILa....48O......48PGJ`..............vx...._bu.........ehz...............cfx...~.............DH^......=AX..........:>U...y{........or.LOd...@DZ...MPeCG]UYm...PSh.........................{~......hk}............|..........gj|......TWl.........kn.........aewqs....Z]q...`cvtw......QUi...WZn........................tRNS........n...1h...7IDATx..._.H...;<!...w).....U..Az.^DzG....`..g........$.e...'.~..d2.N.'3..$.L...C..h:...fB:|.laP.9.z..30.0S(X...5........`.........~....@..............?....?...~ ...~....@........5Z...3..W.\..y.O.g<.>..E.?..(..?..........gHY.\.x....~.Sc.+.H...P.....U....L..?C...z+|.......dM............?.+~.i......K....Y................~yl.U...v..o..B....H.S.yF.3.+j~..P.1y/.+M."[.^.C... _}'.5.Mk.!..Y>...+..X=w...
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65450), with CRLF line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):107023
                                                                                                                                                                                                                                      Entropy (8bit):5.299569423613885
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:/jExXUqrnxDjoXEZxkMV4SYSt0zvDD6ip3h8cApwEjOPrBeU6QLiTFbc0QlQvaky:/Yh8eip3huuf6IidlrvakdtQ47GKWGs7
                                                                                                                                                                                                                                      MD5:9790CA06B47B7B5B9E7990FE95D31976
                                                                                                                                                                                                                                      SHA1:053A841B15627C14F83F5FF2CA7D893EE608505B
                                                                                                                                                                                                                                      SHA-256:FFACC91F6EE5321D38000BDC2AAE9D3220F1D6A7760146107477B8797FB0DF70
                                                                                                                                                                                                                                      SHA-512:6D93A29A1C98A9EACEDE67B0CD73F23517F608F9812D8D311B561D2F4C04B1F7522FBCBFCDA7F97133809254865B551853A011C63DADA84B8304096A29FB6698
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://cdnc.heyzine.com/flipbook/js/site/jquery-3.5.1.min.js?v3
                                                                                                                                                                                                                                      Preview:/*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */..!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65525), with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1145082
                                                                                                                                                                                                                                      Entropy (8bit):5.325697518955341
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6144:D5N9RE9O/304fvq1uMqypMHAPuxSMTpJt83xBQQ0v3NfqBopCzCOH6OKyjp0615Y:ha9OjrSMrmhBQLSOYTyHF2Nw4rEZVWi
                                                                                                                                                                                                                                      MD5:C0DD8655521CE62050BD7B05E148B955
                                                                                                                                                                                                                                      SHA1:F217F5D468AF9A5CA3C29E6F57783A507914BBAF
                                                                                                                                                                                                                                      SHA-256:242BADE7061F9140A4DF1B12478A462C4A27F170496B1871890A27562065FC9D
                                                                                                                                                                                                                                      SHA-512:1260F7697A78FAB26ED0D060D9EA31D679E3D79D0D9DBAC75B1FFA3A787A44F7AD96DAF357E8246ECE8B091574C0B124AC261AC369577B863EAAAD07FB040B10
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("pdfjs-dist/build/pdf",[],t):"object"==typeof exports?exports["pdfjs-dist/build/pdf"]=t():e["pdfjs-dist/build/pdf"]=e.pdfjsLib=t()}(this,(function(){return(()=>{var __webpack_modules__=[,(e,t,i)=>{"use strict";function n(e){return function(e){if(Array.isArray(e))return a(e)}(e)||function(e){if("undefined"!=typeof Symbol&&null!=e[Symbol.iterator]||null!=e["@@iterator"])return Array.from(e)}(e)||r(e)||function(){throw new TypeError("Invalid attempt to spread non-iterable instance.\nIn order to be iterable, non-array objects must have a [Symbol.iterator]() method.")}()}function r(e,t){if(e){if("string"==typeof e)return a(e,t);var i=Object.prototype.toString.call(e).slice(8,-1);return"Object"===i&&e.constructor&&(i=e.constructor.name),"Map"===i||"Set"===i?Array.from(e):"Arguments"===i||/^(?:Ui|I)nt(?:8|16|32)(?:Clamped)?Array$/.test(i)?a(e,t):void 0}}function a(e
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=548, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=400], progressive, precision 8, 400x548, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):49970
                                                                                                                                                                                                                                      Entropy (8bit):7.756383473243741
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:5MK1MKwJ95tEl3Qhu2j77AEqaQaNGClLewR:5MGMt9kl3QDj77YaNGaLeS
                                                                                                                                                                                                                                      MD5:547C73843AA5D6D068A1F0FDB5DA1049
                                                                                                                                                                                                                                      SHA1:9E04F5E59744142B7AF2289DACA63B3707DCFA6E
                                                                                                                                                                                                                                      SHA-256:E4049EAC04752DA619CEC8FD45AA69B3B1E9AF731239DE105F65621F7AD1E678
                                                                                                                                                                                                                                      SHA-512:D5742C55257AA8CD922B0B1DCD2C0DBE228CA7261CD7A23F580467C3A7805AD936EACB37F11B8A8D0FEED3B0135E900D7FC44C9595337EB99C33AEF38EF877DF
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://cdnc.heyzine.com/assets-web/img/example-brochure.jpg
                                                                                                                                                                                                                                      Preview:......Exif..MM.*...........................$...........................................................................(...........1.....".....2..........i.............$............'.......'.Adobe Photoshop CC 2015 (Windows).2022:05:05 10:04:35.............0221...................................$...............................r...........z.(.........................................H.......H..........Adobe_CM......Adobe.d...................................................................................................................................................u.."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?....&.Q.[....is.O..9v.;.O}j...E...{..........YW.|...S.$.u^..:>u..B.K&
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:MPEG ADTS, layer III, v1, 128 kbps, 48 kHz, Monaural
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):5616
                                                                                                                                                                                                                                      Entropy (8bit):7.445086996617809
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:zMiqyqPfRmUXBuMjEgarYwhqulHFYYVSpKRVK7/4SDlxfcd2XZx:zM64fRmUs3YQJFYYNRVYDf0sZx
                                                                                                                                                                                                                                      MD5:E9B669DA646073114B82EC1148670CFE
                                                                                                                                                                                                                                      SHA1:F83EBBF3C4FCF26F192662CFD17C622EC464550C
                                                                                                                                                                                                                                      SHA-256:7BE933A51D5676A2D68AE6E82CD746CCEFCEC169B1316D597668BFD6B6441D4B
                                                                                                                                                                                                                                      SHA-512:DEE928BF22FA668E72C388732F2278FA65F62CC2FD00BF12B2817DE13724881A358609A9C07F2EF51CDC154E1155DEEEA6ECE2B9C9BAEB9E62B30DDA9E550F75
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://cdnc.heyzine.com/flipbook/snd/flip-ct-sm.mp3
                                                                                                                                                                                                                                      Preview:.....................Xing.............%%%%%%666666HHHHHH``````ppppppp~~~~~~.................................................................PLAME3.100........... $.b...........r......................................................................................................................................................................................................................$.K......).5..W.6...qZ.x ...............p|..N}o.P.N.p.>......~..?...|@.A%.T...".Vk...rH........K.:`E....&)...nP..L.S^0..z.@.\..K...[....;^My...(.X`...$j....6.x.....c....9..7..C.\j.O"....P...fV.Mv=8..K........s9.0..rh.nQ..b..2.."V.|..u;OA5R.QMv..p.V.a.99..w.~9RW..o......^.T..Zz!cW3....)W.....6...S0.m9DP..3.X..4MCh.....4..$.....ON.N......]S%8...............3#v....~{.n..;..?.4.^......8........d6..\.........!..`....pH.4...[. .@..-.,..1.O..b...A.`.[x.\.]...B.fkJ'Y[~.....1p%...9.........q...n...r....v....b...z...%..Ze<.x..M.8...ST'.cJm.R..i..wb'.w..w96-~n.."v9!..+fGP.j<e....1z.*...%..i)
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 400x200, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):34451
                                                                                                                                                                                                                                      Entropy (8bit):7.965157322846983
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:vYyqdZXXsxonSlSJPX+L5KbZHQJqFp7U3WxH:vQR63dKWYQ+H
                                                                                                                                                                                                                                      MD5:9C4DA0218E448C02A90F53402077CF06
                                                                                                                                                                                                                                      SHA1:C399EFDC6C9E29CB2E1971EEE033415406CB6899
                                                                                                                                                                                                                                      SHA-256:39418F1064A95022B2AA6C5A1ACE72F8E603FE7336F81CD4DB4B9772EAC30B7F
                                                                                                                                                                                                                                      SHA-512:65355071854B09A391DF267EF0BC2801363859D2AB6045DF2A104F67F0CA629B4A51252A2841C80354AC8488110CFAF51A095A6FB67198DC256BF85DCA2BD68B
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.....d.d..... ICC_PROFILE...............mntrRGB XYZ ............acspAPPL...................................-....................................................desc.......|cprt...x...(wtpt........bkpt........rXYZ........gXYZ........bXYZ........rTRC........gTRC........bTRC........desc......."Artifex Software sRGB ICC Profile..........."Artifex Software sRGB ICC Profile..................................text....Copyright Artifex Software 2011.XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv.......................#.(.-.2.7.;.@.E.J.O.T.Y.^.c.h.m.r.w.|...............................................................%.+.2.8.>.E.L.R.Y.`.g.n.u.|.........................................&./.8.A.K.T.].g.q.z...............................!.-.8.C.O.Z.f.r.~......................... .-.;.H.U.c.q.~.......................+.:.I.X.g.w.....................'.7.H.Y.j.{...................+.=.O.a.t...................2.F.Z.n.................%.:.O.d
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):267155
                                                                                                                                                                                                                                      Entropy (8bit):5.287553024652687
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6144:gN/3XTlonzb1BWRCwC3oeLJNL90Q6UcqjH/q6rxUxAYIfl3a+VWL1:mXSnzb3syZTm1
                                                                                                                                                                                                                                      MD5:F9BA8BEC4493B241BB4DDDDFBE3C6AED
                                                                                                                                                                                                                                      SHA1:C06C1D382572036BAC18A59DC673BAB94E2BB17A
                                                                                                                                                                                                                                      SHA-256:9D47DEABDD97292376C99EE345644FF980C5555BFD4B0B72510CF4201C520E89
                                                                                                                                                                                                                                      SHA-512:45DD3EA5D3D434B642B82407016DD8E1824396A63C80E6F4E3715DA7B8CA88E1A3D497CBD84E2C1332763475054EC20C33BBE0963EAE0DD308CF81014D13E12C
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:!function(){"use strict";var e,t={},i=0,n=!1,a=null,s=null,r=function(){return window.location.href.split("#")};window.Hash=(e={pushState:function(e){return window.history&&window.history.pushState&&(n=e),this},fragment:function(){var e=r();return n?window.location.pathname+(e[1]?"#"+e[1]:""):e[1]||""},get:function(e,t){var i,a=[];for(i in t)Object.prototype.hasOwnProperty(i)&&a.push(encodeURIComponent(i)+"="+encodeURIComponent(t[i]));return a.length>0&&(a="?"+a.join("&")),n?e+a:r()[0]+"#"+e+a},go:function(e,t){if(this.fragment()!=e){var i=this.get(e,t);n?window.history.pushState(null,document.title,i):window.location.href=i}return this},update:function(){return s=window.location.href,this},on:function(e,n,r){return t[e]||(t[e]={title:r,listeners:[]}),t[e].listeners.push(n),i++,a||(a=setInterval((function(){i>0&&s!=window.location.href&&(s=window.location.href,window.Hash.check())}),100)),this},check:function(){var e,i,n,a=this.fragment();for(i in t)if(Object.prototype.hasOwnProperty.c
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 147 x 49, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):2644
                                                                                                                                                                                                                                      Entropy (8bit):7.872114918823549
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:mKTaAr1E55fV5XBbdA4GIt++qGbqyCy4AduK6yQIoFt:jz25H5fAfIoeCKcxI+t
                                                                                                                                                                                                                                      MD5:EDFBA796B4B2B8743E21F14CD1298D1B
                                                                                                                                                                                                                                      SHA1:BE0B4F086FBA828E04D5A40A2FBA02BA6CBCD66C
                                                                                                                                                                                                                                      SHA-256:9BFF6476AC0926DE44C153CBEAC0C2EB953AFD2EB4769E75E3AC1E49E1C0331A
                                                                                                                                                                                                                                      SHA-512:1DF150EA04D3267AE827CD34E77EF78E8898BC00FAB69D26347FBF46E54674FBB247F26A4D3023C81DB77AB73AD195C8AF5B170407F61AD688341DFD88B84B7F
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.......1......1......pHYs..........o.d....tEXtSoftware.www.inkscape.org..<.....IDATx..{.UU..?..H.&..,$.E.K.!c@1..0*...c`3...)..hRydA...I..*.>..e8.."..A#..((o."..vg.}.>g.{....3g.~..Y{.....>. .}..IzR.v....6J.....9~.4L.2..4.I./.CK.wN.0p..x...../.;.XW{.,.o..[.J3S...i).........$}Nu...*QWN. izl U5C..$..u.).J...HZ......R....O5W.9....../..kY3Jj/i..9...t../6`S.,...ZoN+.kV.........)...$]....A..5..rZ.Ux..(.Q.....B......K..TqY...6h.f......_..z...~....s%}....i#.K..rS....N...o.%..)r.7e..-..e..$._...Z...HZ.i.....W...f&9..N.y..dfO&...`....<!i.....:\.\.t....Z.9.....H..Y...1.~...3(hk....I......x#....R.).".2'.........}\gI.$..iG%u...2.D$}C.,sUK....,....1........].m.W.{zB.m...).fV.S.Z.Y.S.......x`..w3...n.f.2/....X.Z.H......G...{;......i.Y=.$.B+..f.o.v1../..[>_O..A..t.p..?hf.}..8..;..^af.JU..s..?.l..6..q.,..Z/.-...<..d^\.h......tH..!..~`D..i..3R...+.. .V...(.vF.65._/..Q.@..[...YWI..;....I.(..V..Ynf.5S].B./...Z.c.Ho`.po..g.?.2W.......hRc.....
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 300x600, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):62429
                                                                                                                                                                                                                                      Entropy (8bit):7.955734063422967
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:zqYkBP+DRx7nDIiezTrxzRdsyEl/HC9vOjr/hGa4sFO3:O3gbDIfvlReH2v6rcHn
                                                                                                                                                                                                                                      MD5:71D0B9891F14BB00093F58EBCCA8E335
                                                                                                                                                                                                                                      SHA1:B192FB746531BB67B4AAD3CBC5C61B0D80047C85
                                                                                                                                                                                                                                      SHA-256:893D367BBE088231DE415D889465BCEA43BB6A554E99D5AB099B42B387E8F364
                                                                                                                                                                                                                                      SHA-512:1B0E2BA95181E4DD69BDFED778EA15E52B6339B477324F4433B5933B4BC049BBF7771345713A9FAFAE5EC604BE2AFC93A81160E0D04E78EC285BBB35D60C7EBA
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.............C....................................................................C.......................................................................X.,.............................................d...........................!1.."AQa.q..2...#BR.....$38br.....%CUcu....(4579ESev...&DTs...'Vdt.....................................>........................!1.Aq...Qa...."24r..56...3C..#$B................?..w _....&..,.3U...F..D..@Ww.u.....cN...9...z.(..An....D...\..E......G........$..p....`..$.p......n....../Cu.....|!...Z.' ....}.oo,X.ji.nLF1..*<...]...=..}..#....\.*....55..b..=M.S1..!..p...v.'......mF..q.t.0.[-...2...HR...%*I....G..A<.|...^0....f..0.....d~.K..z.?.o.x....2..uz....:;..).+R[@..H......v.......t..._Jc3..NE......[..V.=.....P.=.RP...q.....Q...\...E.h...b.S5s<..D...lh.Y...8....x.0....?;`.sFf...?5W.q.u1..J.h....p....$.j...:..N...W....5t.]..Tkn...Q."k..-i~....J..w+.n..6u;}.-....N......nM.<..Fy.....i....%...JZ..R.RI.1..Z..1.'..Ez;...@q.....
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (723)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):7076
                                                                                                                                                                                                                                      Entropy (8bit):5.52488676121649
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:bttd4a6O1T6ahNU3dJ+SrM0hjUYIW2WX8ISlY:bBJ1T9UNJ+SrM0lXV2WXXSlY
                                                                                                                                                                                                                                      MD5:88A2E0A522036C0B87E03552E56629AA
                                                                                                                                                                                                                                      SHA1:EC9D1157518E753A84DBDE1333A29B34CF776D63
                                                                                                                                                                                                                                      SHA-256:788AFB96F2DA68E8729EC35F3D5E381FAD3482D37C54C2195C7311440EE4C27E
                                                                                                                                                                                                                                      SHA-512:44B953878BD650FE2BCC8B6904620955C3E396B7DC8F41F85D021A8E0404DA41DB15C5499A03F7D4FE9129BB340AA3F6782942CF5327502FD4569BEBBB17073F
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.googletagmanager.com/static/service_worker/4al0/sw.js?origin=https%3A%2F%2Fheyzine.com
                                                                                                                                                                                                                                      Preview:'use strict';var k=function(a){function b(c){return a.next(c)}function e(c){return a.throw(c)}return new Promise(function(c,d){function f(h){h.done?c(h.value):Promise.resolve(h.value).then(b,e).then(f,d)}f(a.next())})};/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var m=this||self;var u,v;a:{for(var x=["CLOSURE_FLAGS"],B=m,C=0;C<x.length;C++)if(B=B[x[C]],B==null){v=null;break a}v=B}var G=v&&v[610401301];u=G!=null?G:!1;var H;const I=m.navigator;H=I?I.userAgentData||null:null;function J(a){return u?H?H.brands.some(({brand:b})=>b&&b.indexOf(a)!=-1):!1:!1}function K(a){var b;a:{const e=m.navigator;if(e){const c=e.userAgent;if(c){b=c;break a}}b=""}return b.indexOf(a)!=-1};function L(){return u?!!H&&H.brands.length>0:!1}function O(){return L()?J("Chromium"):(K("Chrome")||K("CriOS"))&&!(L()?0:K("Edge"))||K("Silk")};!K("Android")||O();O();!K("Safari")||O()||(L()?0:K("Coast"))||(L()?0:K("Opera"))||(L()?0:K("Edge"))||(L()?J("Microsoft Edge"):K("Edg/"))||L()&
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 186404, version 1.0
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):186404
                                                                                                                                                                                                                                      Entropy (8bit):7.9986054622377365
                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                      SSDEEP:3072:4B7g0HytvSV7I/FHexrLYjmWUHfkS9609kKqSn16aF+KyWe7rbHR48qY:4Jg0HyEVwz6WU/HpBqU75y1i8qY
                                                                                                                                                                                                                                      MD5:9ACD35FBB195D8409BFB4B0B72E5789B
                                                                                                                                                                                                                                      SHA1:1C475200CF5A9CE55A41D80C8EEFB36060754559
                                                                                                                                                                                                                                      SHA-256:D336E94E734809D1E3A707CA16CA3FE23B779315C74CA2B0A370DF7B1E071A70
                                                                                                                                                                                                                                      SHA-512:CD86E1A48A973DF78CDC506B6C855B4F398F8B1ECDF4C84780650F87F16065346C9C71A0FE2863C7E695812CFCEAE80BE000B33CD4BE15559C45CE1C9F8A8695
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://cdnc.heyzine.com/flipbook/font/NotoSans-Medium.woff2?v=1.0.0
                                                                                                                                                                                                                                      Preview:wOF2.......$..............................................r.`..:.....D..h...D..6.$...@. ..~...\..[:@.......]|.+.fJ"i"...e.......|3..%.P..;...h..|.h.N.C.t.a.....o.....D....;c....]l..................o/..................pT..Ij.6i.....c.8....D,.Q.P%-.e.J).....:]$.(..A@..<o.@p.....|UHf..ZT+..@Vu.V-.5.....t...`...?.:p.....8.e...=X.=L6aj..u./..'........n.e.v.3..{...p...X.1.....cR.....q...=t.w.6c...N.%".=8.a...F..:.s.).l..#.2efefjc1<'>0..b...H.yQ.6..X..R..C4.....r].nv...Z...Q.....an.A3d^.6o.l.o.j.....Hx.L2c..0~.B....^k.E.a,=h=j3.#.Zd...-...>G(.36H.@L..,".....,.2.Gh...D.....Rv..(...a. [GH......x.A.N.....Wj.......-..c...BPFxK.K...N.iN.........z%?qRk.#|.;.[....?...[_OON...69O3....}&..p.....a.G.^V..s..W.<iw.q...}.v.....;....h...,.@.rh..0.F.6BW...$3..2f..2.d.Z........V..I.Y....^k.....$..V....Qr^......`.+Hp........f.,.Qq..`.....jt.Kw...:5[.......B......../.?.....K..d..(.{..{*V..<.L6...&.1.BM..(..6Z[F.b...`..0-....R`..{...........r{.....!.....A
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=548, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=400], progressive, precision 8, 400x548, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):49970
                                                                                                                                                                                                                                      Entropy (8bit):7.756383473243741
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:5MK1MKwJ95tEl3Qhu2j77AEqaQaNGClLewR:5MGMt9kl3QDj77YaNGaLeS
                                                                                                                                                                                                                                      MD5:547C73843AA5D6D068A1F0FDB5DA1049
                                                                                                                                                                                                                                      SHA1:9E04F5E59744142B7AF2289DACA63B3707DCFA6E
                                                                                                                                                                                                                                      SHA-256:E4049EAC04752DA619CEC8FD45AA69B3B1E9AF731239DE105F65621F7AD1E678
                                                                                                                                                                                                                                      SHA-512:D5742C55257AA8CD922B0B1DCD2C0DBE228CA7261CD7A23F580467C3A7805AD936EACB37F11B8A8D0FEED3B0135E900D7FC44C9595337EB99C33AEF38EF877DF
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......Exif..MM.*...........................$...........................................................................(...........1.....".....2..........i.............$............'.......'.Adobe Photoshop CC 2015 (Windows).2022:05:05 10:04:35.............0221...................................$...............................r...........z.(.........................................H.......H..........Adobe_CM......Adobe.d...................................................................................................................................................u.."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?....&.Q.[....is.O..9v.;.O}j...E...{..........YW.|...S.$.u^..:>u..B.K&
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 400x200, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):34451
                                                                                                                                                                                                                                      Entropy (8bit):7.965157322846983
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:vYyqdZXXsxonSlSJPX+L5KbZHQJqFp7U3WxH:vQR63dKWYQ+H
                                                                                                                                                                                                                                      MD5:9C4DA0218E448C02A90F53402077CF06
                                                                                                                                                                                                                                      SHA1:C399EFDC6C9E29CB2E1971EEE033415406CB6899
                                                                                                                                                                                                                                      SHA-256:39418F1064A95022B2AA6C5A1ACE72F8E603FE7336F81CD4DB4B9772EAC30B7F
                                                                                                                                                                                                                                      SHA-512:65355071854B09A391DF267EF0BC2801363859D2AB6045DF2A104F67F0CA629B4A51252A2841C80354AC8488110CFAF51A095A6FB67198DC256BF85DCA2BD68B
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://cdnc.heyzine.com/files/uploaded/2683af5c6b6c740f56b130af77c47b42323cb228.pdf-thumb.jpg
                                                                                                                                                                                                                                      Preview:......JFIF.....d.d..... ICC_PROFILE...............mntrRGB XYZ ............acspAPPL...................................-....................................................desc.......|cprt...x...(wtpt........bkpt........rXYZ........gXYZ........bXYZ........rTRC........gTRC........bTRC........desc......."Artifex Software sRGB ICC Profile..........."Artifex Software sRGB ICC Profile..................................text....Copyright Artifex Software 2011.XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv.......................#.(.-.2.7.;.@.E.J.O.T.Y.^.c.h.m.r.w.|...............................................................%.+.2.8.>.E.L.R.Y.`.g.n.u.|.........................................&./.8.A.K.T.].g.q.z...............................!.-.8.C.O.Z.f.r.~......................... .-.;.H.U.c.q.~.......................+.:.I.X.g.w.....................'.7.H.Y.j.{...................+.=.O.a.t...................2.F.Z.n.................%.:.O.d
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 60 x 60, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):513
                                                                                                                                                                                                                                      Entropy (8bit):7.392669089435805
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:6v/7450jlFof6wROB+eLTSsTpGsuHsLCBEI9:3slF7wG+E8suMe9
                                                                                                                                                                                                                                      MD5:E508E708FEE11AE071756048834CBD98
                                                                                                                                                                                                                                      SHA1:3C50068405AE931577C1A113C62B0E5D88DE30B2
                                                                                                                                                                                                                                      SHA-256:AA05DC7440BF7C21C02C474F758AD52D774F5B0199CF18544DE11BC802261DD7
                                                                                                                                                                                                                                      SHA-512:99BAE04A64674E16FA1BA393705013129D22A0C9357FA8F63252FF4FDBB1562FD270360B3E72DE1B6E0941A9E08FC4F926EFEF1AECCE3C1C35DAD36809B4BFA5
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...<...<.....:..r....bKGD..............IDATh...N.@..?.'.z..._.h$Fn.BJ.....].....N..|Iod..Jw....0..0......<.!0....0.....{ +3...b.......90V...co.-hIzZ.....r.]yO..*.Q<R...).O6/kQ...{..!-.....1w.BB...9p..!..E$.....8...r........W....o.ZbJw^..C:.YG.tr..&...:|V....u.....:bI'!...NJ..T:IY....lOsp...}..m.P|.u.'I.T6I.P..c.&!..>-.4........$'...KF:f?.yi...tg.v.l#.QXP......}..Q-Y...^.5.q......CA"...0.sM.m..."f.dD..i...K.Z!.....]S...D1o@.@....-.n.G..d..-.Y.0..0.....%w.t.a.....IEND.B`.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (64744)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):359829
                                                                                                                                                                                                                                      Entropy (8bit):5.37492510958352
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6144:DHEYuGmhf0qWuqRb0IyCOAjEGWu+N0AwXNzRLSl1n/NDQbC3:DFufhfADEG5++AwXNzGMbw
                                                                                                                                                                                                                                      MD5:86ED180F1A5DB2A3ECB2BE5BB35FFA0D
                                                                                                                                                                                                                                      SHA1:CF561035E9650FE908A73216419405BE063F3509
                                                                                                                                                                                                                                      SHA-256:1AFA13BE34EFDEE085279F3DEACDB3D43F22AE017FA7B512C7FB64C3A77BDB9F
                                                                                                                                                                                                                                      SHA-512:F93C4598A6C14425ED246F8AD8006713C1339270FF21494C218294069E59D2798CF14499AC240FD646FB91804B033A083DDA5725A4E03E45BC640DBFF3038F6C
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://cdnc.heyzine.com/flipbook/js/site/pdf.4.0.379.l.min.mjs
                                                                                                                                                                                                                                      Preview:/**. * @licstart The following is the entire license notice for the. * JavaScript code in this page. *. * Copyright 2023 Mozilla Foundation. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. *. * @licend The above is the entire license notice for the. * JavaScript code in this page. */var t,e,i,n,s={1782:(t,e,i)=>{var n=i(7316),s=i(9762),r=TypeError;t.exports=function(t){if(n(t))return t;throw new r(s(t)+" is not a function")}},4958:(t,e,i)=>{var n=i(7316),s=String,r=TypeError;t.exports=
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 35752, version 3.65
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):35752
                                                                                                                                                                                                                                      Entropy (8bit):7.995155497113959
                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                      SSDEEP:768:YT8U3JleuY6CrePFpP0YIMCld8cX0AMDJf:YTPhzLwL9MDl
                                                                                                                                                                                                                                      MD5:213F6C14E9A9385D01CD55676291CCC1
                                                                                                                                                                                                                                      SHA1:1951C9194598438086AB5948F2FF6CFD163F4218
                                                                                                                                                                                                                                      SHA-256:53C8E988007EFB43B5C07D15E588C52B5D30F3EC5D1B0FEFCB1266969D5998E3
                                                                                                                                                                                                                                      SHA-512:841549B301CD5E58B707CAD1D0BB94BE10624ED09D6CADE68F69A921D300E73988FBBEA8D1E116CB98B8795B2844912904D2EAF4C39DF9C2A80230E2B1DF9884
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://cdnc.heyzine.com/assets/font/hkgrotesk/HKGrotesk-SemiBold.woff2?v=1.0.0
                                                                                                                                                                                                                                      Preview:wOF2..............d....D...A......................N..V..*.`..\.l........L..B.6.$........ .....1..=[VEq....".AwP.@...%.m...fv,8.7Oc..ME....6....OO*2\.A...3.G..z#.da....5..G.I..L'F.....D.Q...7.Q.DM.H.;.?h..eI..~l..;3....I.b]..l.{xyz.i...U&..'....n?...s..;.a,|..q@........].."."..&..lB._..:./#.....N......=G.02."..=.7n.P..^08..E...a..h,u.'O.........'._..B..<...*.1z..#$...Fq......D@..F.cC.=LTL.8@.....h...r....s..je ...%Y2.3.....tX.i..kR.....m.t.2sw.<.9..n..sw.q.;s..+QH!J."../..^..~.....R.....Hl........W]wm.Y....k....zw..~.I.<.)@....a..*.VQ.M..h/.+......9...r..A.B.<@.ooYJYhd..7..,......w..u..SM..}k}..9.'......{.OR0DR&.b)..a..... ..t.9..[...g..:.J.Lw8...r[..s;]!H. "v.......".."..#.......... .l*U .-..s.........W5...?@M.4'....4.8h..U\.....7.>. u.........XT!.p.#.eR2I. ...]i......Q....yq.F...H.*Y.'.f...Zh.E......v.n9.x.a!.....l6.G....]....O.um.......i...s.....rj.";3+......{.u.4.8....,.G.c......9e......_P,..Z....K...p.T...8...E...t'..I.w. ...C.(...<.yw...(...
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65530), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):705938
                                                                                                                                                                                                                                      Entropy (8bit):5.384615980718059
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12288:0Gig8OGAQaRNPyj4x+yLXsuwq1BXtD+8zum0u0ksviQ0jGlwNn0J080bIXrzofL8:fiZ9mNtmWBncvgjKuHOlZ
                                                                                                                                                                                                                                      MD5:2F946A069B41CE56492FA8BDB6AB2337
                                                                                                                                                                                                                                      SHA1:8F3FC43CB5A92B67D00BBD489701A81A059291E8
                                                                                                                                                                                                                                      SHA-256:1E8B67D6E4B99FD84571ACBBAD0CA0DADD920BDA00CC4313EF907EEEFD94B8E5
                                                                                                                                                                                                                                      SHA-512:DDA0CD8B7330435127FB59BC27B7FAFE35F46646476FF0DE3FD11B72C3A7398492FEDADB11A74F9DC6DC9EA5CDEDE204AB59492C2037D8621402FEDED8E83A59
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://js.stripe.com/v3/
                                                                                                                                                                                                                                      Preview:!function(){function e(t){var n=o[t];if(void 0!==n)return n.exports;var a=o[t]={id:t,loaded:!1,exports:{}};return r[t](a,a.exports,e),a.loaded=!0,a.exports}var t,n,r={723:function(e,t,n){"use strict";function r(e){l.length||(i(),!0),l[l.length]=e}function o(){for(;d<l.length;){var e=d;if(d+=1,l[e].call(),d>1024){for(var t=0,n=l.length-d;t<n;t++)l[t]=l[t+d];l.length-=d,d=0}}l.length=0,d=0,!1}function a(e){return function(){function t(){clearTimeout(n),clearInterval(r),e()}var n=setTimeout(t,0),r=setInterval(t,50)}}e.exports=r;var i,c,s,u,l=[],d=0,p=void 0!==n.g?n.g:self,m=p.MutationObserver||p.WebKitMutationObserver;"function"==typeof m?(c=1,s=new m(o),u=document.createTextNode(""),s.observe(u,{characterData:!0}),i=function(){c=-c,u.data=c}):i=a(o),r.requestFlush=i,r.makeRequestCallFromTimer=a},5937:function(e,t,n){e.exports=n.p+"fingerprinted/img/abnamro-4445e65420800f96f68cfc67a273f66b.svg"},1520:function(e,t,n){e.exports=n.p+"fingerprinted/img/asn-3d9b1bbff2f8f12105510992dbb37ae8.svg
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 500 x 500, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):18647
                                                                                                                                                                                                                                      Entropy (8bit):3.227145445807983
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:f+SSlkEWRdqvtxNXFr4Psc5rP4UWDcn9h3ZQ8jyHYR/KHzFKoDYRRA:xSlktdqvXn474UWDgTQFYR/KUoDYfA
                                                                                                                                                                                                                                      MD5:3646D99B0868E26E9EDD31F0F618B157
                                                                                                                                                                                                                                      SHA1:3BC9F15EBF3BBB2D6FE62559D66D5F6E48385457
                                                                                                                                                                                                                                      SHA-256:7991CB607FEAE449749F0883F8D773AFA16892D8F54EAC732AB2F910D8EEF580
                                                                                                                                                                                                                                      SHA-512:A180A490827B0A473D71C681C080AEEAEC386D3191CEA8E52B2C3FD9CC85FCF7E50AE979F0B546E2570F8E0A64039FB610C5E8262F6C78B6756D5A9248CB666C
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR....................pHYs...............9.iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2021-09-15T15:02:36+02:00</xmp:CreateDate>. <xmp:ModifyDate>2021-09-15T15:05+02:00</xmp:ModifyDate>. <xmp:Meta
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 1200x518, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):326349
                                                                                                                                                                                                                                      Entropy (8bit):7.980720442962288
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6144:iClZYJFRJFwKzs9pdam6AmdBPkH0/f9A7L3jk/Gn2hdDFJ6pd:iCzGVdCgrdBPkH69A7LzkO2hi
                                                                                                                                                                                                                                      MD5:3DC638B9F21DCFFDD7045918D8B54A55
                                                                                                                                                                                                                                      SHA1:F88F165665973E29194BCE04E28C00FEB3BE9F8D
                                                                                                                                                                                                                                      SHA-256:4701C1274F8171580ED4C4A514F86E9558932566B4101F45046F366B9324DB20
                                                                                                                                                                                                                                      SHA-512:B584003967AFB06FCAFFD8A021E8E92509E8C13A304961D293731A5EF053CC07A355EE3CCF64F4C68D9F688A15297E57C3A8B832E64C40B367D1544E0CCD5F89
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://cdnc.heyzine.com/files/toc/1f934c4db33f0e1fa71b38cbb06243e7aa5a39c8.pdf-toc.jpg
                                                                                                                                                                                                                                      Preview:......JFIF.....d.d.....C....................................................................C.......................................................................................................................o...........................!..1A."Qa..2q..#5BRs.....37TVWbru........$4SUt.....68Ccv...%....&DEd...e..'9.(FH....................................U.........................!1.AQ.aq.."2......R..345BSr...#Tb........$6Cs%.UD...&ctE..............?..5.H.%..em)k-..J.....:...#:e=;^...Z..5...S..!.e.....m.oG.....:r....9+W>y.<.[...4...e!..o....D.Z.M.3[.[...j..3.E..Ps.Zq.\.....__X."|<..tm.....t.....@....f...Z..6.....l!..&O!1.<.K$...9..~:Lt....s.n]..zT.....kuvoTn>...e..}U...../VZ.......x..../.v...N...s^.V......w,..s.%..U...n.'...9.|OM..E!}..........._4q...&.X.G.D.CB..I.Vy.g..im.M.1........,iJ...F.#B....hB4!....F.#B....hB4!....F.#B....hB.T..KD..y.#.....Z..p.....t...#..'.....K....4X,..z..F.#B....hB4!....F.#B...F.\.....x...N....H....6.q.N...q..MH...`..I..f.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1788), with CRLF line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):7855
                                                                                                                                                                                                                                      Entropy (8bit):5.194966720071741
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:xpqbaNho+SF8CqK5LPP9eIjpUyHd+QdSdXwJdM:nqN+u7t5LHnjpUyH7gSM
                                                                                                                                                                                                                                      MD5:F1C55199FF47C5E4AC1087BDED222282
                                                                                                                                                                                                                                      SHA1:60C186E5BEC07320B237DD946FE21532F96C6C8C
                                                                                                                                                                                                                                      SHA-256:151F2C009640D93BFC913C9EF4E02BDFA987B6AD2104E1572A024DFC1E777857
                                                                                                                                                                                                                                      SHA-512:3C93B1036173B253444C513081CAE59AC49FE6A3159D5346F2676949203191847AE9E0634C9675397BFE818036BC93AEC545DAB36ED94E9B7795BE58BB53E02D
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:var currentPage = 1;....var demoIdentifier = 'v2/f032de3c8afd1af299da39909d4ed4763fe34bf9.pdf';..var demoFingerprint = '504984f9953e5ef8ae7458c297f097493ffc3464c';..var demoSize = '581691';..var demoDim = { width: 595, height: 842, numPages: 10 };....var FLIP_CFG = {.. id: demoFingerprint,.. name: demoIdentifier,.. thumbnail: demoIdentifier + '-thumb.jpg',.. mode: 'PREV',.. fsize: demoSize,.. isize: 1.59664,.. width: demoDim.width,.. height: demoDim.height,.. cover: '',.. num_pages: 1,.. hashNavigation: false,.. disableControls: { zoom: true},.. design: {.. arrows: 1,.. controls_iconset: "iconset2_3",.. controls_style: "bottom: auto; top: 1%;left: auto; right: 0; transform: translateX(-50%)",.. click_zoom: 0,.. show_double: 0,.. embed_mode: 1,.. show_fullscreen: 1,.. sound_flip: 1,.. show_download: 1,.. show_edges: 1.. },.. layers: [{"id":"1649412884483","type":"background
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (428), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):428
                                                                                                                                                                                                                                      Entropy (8bit):5.109421490585939
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6:ZG2ZnrrilgjH0238i3338i387R7gW3MlpW+ULwLjlpW2Z0SYY:ZKlgjF37333730MW3M6+6wP6RY
                                                                                                                                                                                                                                      MD5:71375472E8677E20F716A3949835DC32
                                                                                                                                                                                                                                      SHA1:D7CD22D961094C7253059FDEA5541E4F979D1D46
                                                                                                                                                                                                                                      SHA-256:D5E128B1E753731A7B7A32507E256848001E50352F1413837239B5F023F496C3
                                                                                                                                                                                                                                      SHA-512:EDEA670079C8E76996414DDB7175D32336A35C2201C6F48DCC7886CEDBB7ED0ED4C9B77EE263CFFE9560080A5C4FDDC76D18B98B3F1A7DC32765A03B5E20198D
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISxgEJwPpN5-0vbuISBQ1SYwwvEgUNF27WQRIFDZSQkvoSBQ2UkJL6EgUNlJCS-hIFDZFhlU4SBQ1QC6-wEgUNkWGVThIFDQbtu_8SBQ2RYZVOEgUNkWGVThIFDZSQkvoSBQ2RYZVOEgUNkWGVThIFDZFhlU4SBQ2RYZVOEgUNlJCS-hIFDZFhlU4SBQ2RYZVOEgUNlJCS-hIFDZSQkvoSBQ0GUIyNEgUNIYn56xIFDbgxyEwSBQ2JeCHDEgUNLp2ovRIFDWC5k84=?alt=proto
                                                                                                                                                                                                                                      Preview:Cr0CCgcNUmMMLxoACgcNF27WQRoACgcNlJCS+hoACgcNlJCS+hoACgcNlJCS+hoACgcNkWGVThoACgcNUAuvsBoACgcNkWGVThoACgcNBu27/xoACgcNkWGVThoACgcNkWGVThoACgcNlJCS+hoACgcNkWGVThoACgcNkWGVThoACgcNkWGVThoACgcNkWGVThoACgcNlJCS+hoACgcNkWGVThoACgcNkWGVThoACgcNlJCS+hoACgcNlJCS+hoACgsNBlCMjRoECFYYAgooDSGJ+esaBAhLGAIqGwgKUhcKDUAhLiMqJF8tJSsmLz8QARj/////DwoHDbgxyEwaAAooDYl4IcMaBAhMGAIqGwgKUhcKDUAhLiMqJF8tJSsmLz8QARj/////DwoLDS6dqL0aBAhfGAIKBw1guZPOGgA=
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 60 x 60, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):513
                                                                                                                                                                                                                                      Entropy (8bit):7.392669089435805
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:6v/7450jlFof6wROB+eLTSsTpGsuHsLCBEI9:3slF7wG+E8suMe9
                                                                                                                                                                                                                                      MD5:E508E708FEE11AE071756048834CBD98
                                                                                                                                                                                                                                      SHA1:3C50068405AE931577C1A113C62B0E5D88DE30B2
                                                                                                                                                                                                                                      SHA-256:AA05DC7440BF7C21C02C474F758AD52D774F5B0199CF18544DE11BC802261DD7
                                                                                                                                                                                                                                      SHA-512:99BAE04A64674E16FA1BA393705013129D22A0C9357FA8F63252FF4FDBB1562FD270360B3E72DE1B6E0941A9E08FC4F926EFEF1AECCE3C1C35DAD36809B4BFA5
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...<...<.....:..r....bKGD..............IDATh...N.@..?.'.z..._.h$Fn.BJ.....].....N..|Iod..Jw....0..0......<.!0....0.....{ +3...b.......90V...co.-hIzZ.....r.]yO..*.Q<R...).O6/kQ...{..!-.....1w.BB...9p..!..E$.....8...r........W....o.ZbJw^..C:.YG.tr..&...:|V....u.....:bI'!...NJ..T:IY....lOsp...}..m.P|.u.'I.T6I.P..c.&!..>-.4........$'...KF:f?.yi...tg.v.l#.QXP......}..Q-Y...^.5.q......CA"...0.sM.m..."f.dD..i...K.Z!.....]S...D1o@.@....-.n.G..d..-.Y.0..0.....%w.t.a.....IEND.B`.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):4812
                                                                                                                                                                                                                                      Entropy (8bit):7.928289659478385
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:hQjQd6HCw5YOqWhDQXWMHZvgfo9xQ1kvqP7Q7Ts:umW5Nq+DQXn5Eo9a177Q7Ts
                                                                                                                                                                                                                                      MD5:6D20BF45C43DECC51ED0EA7674CC19A3
                                                                                                                                                                                                                                      SHA1:03CAC9832AFE863D53652D805FB61C229D6CEE6D
                                                                                                                                                                                                                                      SHA-256:B9419E841A11E06933F64AF324FE9A4EFD6C9EE642BF18077F230A94B41120E1
                                                                                                                                                                                                                                      SHA-512:7670CD6F33CC1E936AA1ACEC91A9676E2B4807DD7C957475859D353D52B2F05C708A08DC0CDFDB877BB660E1230D1A7339D9B4B2887F31D6286C03F6FAEFFFA5
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR..............>a.....bKGD..............IDATx..{\.W.....i.....4...P..&k..A#j..2F...3.d?..?bvbt...lb..Mvvt4...$.....F.....! .....DD.n....Dg...TwUw.......s.U.n.{...:::::::::::::::::::::...n..".y...(2H.D,.@8..."?.~.........n.m.p.@.ctF":#.Lg.}.i.;.........).9Y:..,.......O.j..p......'%.dffJ*..rz..$'/1....fDs.$..t..?1 ......;.......U..9.....b......t.=7i...A.......mPw... ....*-..e...mO..Y..F./6Y,.6w[.....3f..!./.I+...w....L..23..;w....9<..........1....`Gt........a......A.2x..fo...........`...zS..6..V.._....^Bmm.j..q........;.1.?....-.K..J....`.Lq.DX.F.J~.m2a..P.FG!>n,..F.h4.b.$I..9......W....-V.R5...s._X..b.Jx...>....Mx...B7.......xLKMFB.xxyyil....@~a.......B.....T..].]xi....-m.....i.3..aSw....QH.....?.}..km^.\....G.ko..k.w.g...0'{[...u..:.(...+..a%....c.Db...&&N.c.......n..Se....._..|..`...m..mw1e..$.}.`rW......s1~l..,s..2dm...........g{..v.p..L.)N.@...tv]`....7..2.>.|.;....w....B.....g......._......d.v..+w.c..S'.wO/A.>}\h..457#k.V...KHR...&"6'w.e..l
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 470 x 300, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):26901
                                                                                                                                                                                                                                      Entropy (8bit):5.119470266329784
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:wbtV5ucM06yymacxy46Uw+ZJRntWe74pwBtcOKo+LGdp8MLbGQzEHw:ytScMTmacM4zZ9tPKGPPLKTw
                                                                                                                                                                                                                                      MD5:5604D2F1B20EF82E818213BC7DD9046C
                                                                                                                                                                                                                                      SHA1:72C493B09FB2D0C3DEB2E72F95C6AD8ECDF1B105
                                                                                                                                                                                                                                      SHA-256:388F6642065DEA05CE78156182B974AD7FB65B946F1AC169A3A05147AC3B5459
                                                                                                                                                                                                                                      SHA-512:DC1F39AB043AC17075F6155158CD9070CF90B64B97C47DDCA21727F19ED04987BB982377AFA225C5CDB0A7BCAD2EFB44CB9A226D6FFD8E9DA45B9C3CD9D0EEEB
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://cdnc.heyzine.com/assets-web/img/testimonial/decathlon.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.......,.....~..%....pHYs...............;.iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2022-03-17T11:36:29+01:00</xmp:CreateDate>. <xmp:ModifyDate>2022-03-17T12:59:07+01:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65515), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):199935
                                                                                                                                                                                                                                      Entropy (8bit):5.412165221440114
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:dlmK07Q/P5j/aQmM5JHGIQUPifD6+e3Y6uFuYhZp207EYWPkWA8RxqcpGONX2+KP:dlmGSQmM7HTQEYm1qgPRRxho+Kf3
                                                                                                                                                                                                                                      MD5:D4576C3D4A05342FD83EDE4DACF01C57
                                                                                                                                                                                                                                      SHA1:1F7F64AC59B9512094E35836FB1F62D237F0B7DF
                                                                                                                                                                                                                                      SHA-256:F3432D8A83D2D3FA1B5383519B93A326C49C2EE5A8A60CF3497D78D0BFF7E351
                                                                                                                                                                                                                                      SHA-512:0F3C20DD3223CB3B08D6169B89610E6F0C7728184BBC50CE53F2A2F46D6CF6BE23B8418481C40D054D648B00D26F34E8B88A98D6836245E90006557E10903EFE
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://cdnc.heyzine.com/flipbook/js/prodhzp.min.js?v=676
                                                                                                                                                                                                                                      Preview:"undefined"==typeof hzflip&&(hzflip={}),null==hzflip.controls&&(hzflip.controls={}),hzflip.controls={isEditMode:!1,config:null,isInEditor:!1,userBookmarks:[],init:function(e){this.config=e,this.loadUserBookmarks(),(null==e.disableControls||null!=e.disableControls&&!e.disableControls.zoom)&&hzflip.controls.zoom.bindings(),hzflip.controls.fullscreen.bindings(),hzflip.controls.navigation.bindings(e),hzflip.controls.slider.bindings(e,"SWIPER"===e.viewer),hzflip.controls.sound.bindings(e),hzflip.controls.share.bindings(e),hzflip.controls.search.bindings(e),hzflip.controls.form.bindings(e),hzflip.controls.bookmark.bindings(e),hzflip.controls.navpanel.bindings(e),hzflip.controls.simpleBindings(e)},destroy:function(){hzflip.controls.fullscreen.destroy(),hzflip.controls.sound.destroy(),hzflip.controls.share.destroy(),hzflip.controls.search.destroy(),hzflip.controls.form.destroy(),hzflip.controls.bookmark.destroy(),hzflip.controls.navpanel.destroy(),hzflip.controls.simpleBindingsDestroy()},setEd
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (18563)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):18631
                                                                                                                                                                                                                                      Entropy (8bit):5.205550506468703
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:XLExv60IOUhZVezJOQ/IIy/8W89TSU2GzXL:QxenezJunNOTSU2M
                                                                                                                                                                                                                                      MD5:DF39BBDBFD997E8F4FA2CF75A3F47823
                                                                                                                                                                                                                                      SHA1:408623D4D96AA67C0A458C4E791A2399F4DAA197
                                                                                                                                                                                                                                      SHA-256:E6FC94615DFB1BEA7D5D2C0EB3B473773613B14B116C460FA455646246731881
                                                                                                                                                                                                                                      SHA-512:25ACF840086D5F5A90F3454E3AB1180EEA012CADB6060EBCCB31CA721DFC023432A583B3CC72DABF9237BE8345513C23CA8EBF9603BCD19417154AEF23B37A34
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:/*! Build aab67bf8104c3e24d9a9d9746bddc2349e19109a:1731335648904 */.!function(e){var t={};function r(n){if(t[n])return t[n].exports;var o=t[n]={i:n,l:!1,exports:{}};return e[n].call(o.exports,o,o.exports,r),o.l=!0,o.exports}r.m=e,r.c=t,r.d=function(e,t,n){r.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},r.r=function(e){"undefined"!==typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},r.t=function(e,t){if(1&t&&(e=r(e)),8&t)return e;if(4&t&&"object"===typeof e&&e&&e.__esModule)return e;var n=Object.create(null);if(r.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var o in e)r.d(n,o,function(t){return e[t]}.bind(null,o));return n},r.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return r.d(t,"a",t),t},r.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},r.p="https://cdn.getrewardful.com/pa
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):303
                                                                                                                                                                                                                                      Entropy (8bit):5.1942496004129515
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6:tnrwdhC/gKumc4sl7vpjDnmdhgHOIHKb1Iuee1WRGTPFQq9hqZFmqZllv:trwdU/gKuJpvmdJhbmueecREPF2jhllv
                                                                                                                                                                                                                                      MD5:AC9B09DC72889A9F08FB7568C721318C
                                                                                                                                                                                                                                      SHA1:3DDE1DFE16C1D2C8B137FDF192300FCB8B834931
                                                                                                                                                                                                                                      SHA-256:9A246B47C5195C39DEA70ADE21FB4038CA84548F14C7E07ED4A036E615653E83
                                                                                                                                                                                                                                      SHA-512:7D9EDC14256A18D42A133D08983FB3C4BC97866303E7B61E90F15B74E3EF7DAEBDFDE28F0609FBFD93A05F6B33ED844BB5B235BAD8FB34C19512EA1658537AC3
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">..<rect width="24" height="24" rx="12" fill="#E3EBE8"/>..<path d="M7.33325 12.6667L9.99992 15.3334L16.6666 8.66675" stroke="#05241A" stroke-width="2" stroke-linecap="round" stroke-linejoin="round"/>..</svg>..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 470 x 300, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):60608
                                                                                                                                                                                                                                      Entropy (8bit):6.957530046442017
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:jFpn8ttFpdi3KH2vnP7gg+eZG8YIWrzDDcLZXY/ux:pp8NLYKHAP7v+eZLgLcLZEux
                                                                                                                                                                                                                                      MD5:54D95D21F0C25A40180699562F24FE06
                                                                                                                                                                                                                                      SHA1:88D25B7AD77D34E7F9D17F7A356ADEAB14E00DC9
                                                                                                                                                                                                                                      SHA-256:99099508E0F81BD2AB30DC8436A1221907EDD4E099B9FBFD7BA763948DA175A2
                                                                                                                                                                                                                                      SHA-512:3904859FC9B62A71CEFC346CA6DDF198A0BAECDAB18E3FC9F681F4C2D75E56523D8D862D4E963DE8488BDECED3B22901ACA19721D597BDEDEC1BA078B004B460
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.......,.....~..%....pHYs...............C.iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2022-03-17T11:36:29+01:00</xmp:CreateDate>. <
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 386x316, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):58784
                                                                                                                                                                                                                                      Entropy (8bit):7.802716224000187
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:rGdYf11rEwMhJebVA1Pi6P8a1odGwDaiMPGhkR0:M8gw2impiowGUMOG0
                                                                                                                                                                                                                                      MD5:E57FA5BEE7AF11F25265E9DD303DE6F4
                                                                                                                                                                                                                                      SHA1:C3E5954F77B589045F97C6FFDD329C7E5FB6799C
                                                                                                                                                                                                                                      SHA-256:4F4835BEAB82403B44D61C31EB49403FF14D9BBC5097476CA3CCA8927D67BDCB
                                                                                                                                                                                                                                      SHA-512:E28434AFF3B53ABEEC82C36675D06B59C01D357EB3419BB01F54EEE88EE716931A378F2C53EE78048D24D95ABE0739592C76C4CBF264BC3962865DBB74E3DFD7
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://heyzine.com/assets-web/img/faq.jpg
                                                                                                                                                                                                                                      Preview:......JFIF.....H.H.....C....................................................................C.......................................................................<.................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...}Jk..aY.m.v.F.hr.U....`p.....9.M..e)6.$.......A...?L...;.Q.y..}........8'.q...`...s....=1.......d.....;q.........?\u.>...x..'...........1.....9.........z........ns....<u.....A....q..>.4...................:..?.....................A...u...r.q@._..~...lw....}...=F.}>..d..3........z.......R9..v...9......_..~..D....=9...P~!..........q.@.;..>.....=1.1..........=
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):31567
                                                                                                                                                                                                                                      Entropy (8bit):5.620819843071628
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:SHtbgT0hyzFJVfUeRY3B663m4oyshZja/nGBoeemAztp/GucJufqAy:Et3svBUD3B6Ym4RJ/0O7/lFVy
                                                                                                                                                                                                                                      MD5:ECF46C9D0994FF56B3918DA94EE2DFE0
                                                                                                                                                                                                                                      SHA1:94EA341071540E0D19136B9B7149447F710C4582
                                                                                                                                                                                                                                      SHA-256:50A778E800D6D73BAFA8A0D0E1F0053652EC90F36B79EA1DA8E0C474F5DE38F5
                                                                                                                                                                                                                                      SHA-512:A9A4A21F3196879DA343521A104C9FF7EE8CA74DC0210CB71783D24112542E65DD69F4CA4885F341871BE8E4F994F94DBF0E80A2B006CC593898D173D478C792
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://heyzine.com/assets/img/icon/play-20.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR..............x......pHYs...............9.iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2021-09-15T15:00:53+02:00</xmp:CreateDate>. <xmp:ModifyDate>2021-09-15T15:05:59+02:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:TrueType Font data, 16 tables, 1st "GDEF", 19 names, Microsoft, language 0x409
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):58272
                                                                                                                                                                                                                                      Entropy (8bit):6.087497514749547
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:2FHqzyMfHsSmkRc0mt+j6XPNnR4fLpSlZdgz7B8rYgiy/U1BoWSRbUJOtojRbEMW:2jMfHw6mtuU4LMlZG/B8BoxBCd
                                                                                                                                                                                                                                      MD5:F9ABED3D3D7E0B5A0A5A303B113C53F4
                                                                                                                                                                                                                                      SHA1:8DEA33D500E929B878CED36C5980745C0BF13DB9
                                                                                                                                                                                                                                      SHA-256:2BB6585B06B56D32AA48AC85F698AEA00A96B5E32B944C9FBA5022CD90F97DCF
                                                                                                                                                                                                                                      SHA-512:33E2E61B9EABEB41056D86B34BDDAAD8C2C4F0BED63EB873439AB8FA6B3E154D1486AA7D7BBB46B6226BA3F7D0603D4AE2AE8E7CAECF43BD03E3599AA5B643AE
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://fonts.gstatic.com/s/googlesans/v58/4Ua_rENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RFD48TE63OOYKtrw2IJllpyw.ttf
                                                                                                                                                                                                                                      Preview:............GDEF+......p...XGPOSn....;h..6.GSUB..M........4OS/2f{.k.......`STAT...K.......xcmap...........gasp............glyfm.....q...q.head U-....`...6hhea...*...<...$hmtx.<db...8....loca.-{....\....maxp...%....... nameA.wj........post......'....Kpreph..................................X.....................................R.............................B...X_.<...........X.....3N.R..... .........................X...K...X...^.T.2...............g...k...(....GOOG.............+.7 .............. ...................4..opsz....wght....GRAD....ital.....0.$.....................................................................0.................................................................................................................................................0.2...6.8...C.H.......9.....&...v.v.l.l.^.l.T.J.@.v.v.v.v.v.v.8.0.................[.......i...:.........................M.............F.................Q.......;...>.z.........0.2...6.9...C.H.................^.~...........P..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):428
                                                                                                                                                                                                                                      Entropy (8bit):7.069420640893124
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:6v/7i8+vZU9W86ZkhdkA0FPcpDjOrAsHtvKn8yNfJIc:C+69WROhDjOMsHtDyRJIc
                                                                                                                                                                                                                                      MD5:72975235B2AF2CC324D17097814F65D3
                                                                                                                                                                                                                                      SHA1:DA093EE625325A1940D222FB4456C9E85A48E0E9
                                                                                                                                                                                                                                      SHA-256:449D417D520EFC51D26C8BB9EE32B6F987CC4D28363B43E16876AEFC734F6828
                                                                                                                                                                                                                                      SHA-512:D490E7FD49F3759A2C9FA9652E6C651B68243B8C0AEB1E25E0EB060EB38417B60A8BCB3788A9CD62F5AFE5ECF1CAEBE4113ED1BF685FA44BAE4F8A60DCF4C9E5
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://heyzine.com/assets-web/img/icon/pricing-arrow.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR... ... .....szz.....sBIT....|.d.....pHYs...K...K.;..F....tEXtSoftware.www.inkscape.org..<....)IDATX...-K.Q.......c..A....e...X,.A.?.."~..@L.....mF.b1..S..E.....lK;e.n9.....s..Af+R...ZSO..@..g...zD<..F.0.......l..:....J..2.T..ZI..'.t&`.x.........UA.....f6`A-e.Z.|.`.U....h.bE....._@S.U....=.....Iu.y%uS=......xQ/..g..P.[|.>.wj...Q......t.z.......#`.......%.....u`.8.&....~.g.-...F.../..:..F/.-\....IEND.B`.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 34768, version 3.65
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):34768
                                                                                                                                                                                                                                      Entropy (8bit):7.993325177807295
                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                      SSDEEP:768:uBWn4FrBZTckz1+6/yD6p+MB5GbHIU4CTyiRhC/OE6xpBh2of:EmOrLckp+6s6jB51CBs+hH
                                                                                                                                                                                                                                      MD5:881F0C8F28B469383D49F8C63B125213
                                                                                                                                                                                                                                      SHA1:432B0DA1B03FCA4D373520C551210D995D8E393C
                                                                                                                                                                                                                                      SHA-256:BA3312BAE705D1814213DC557028CADE5550170F49656A84D423D4A8241F0259
                                                                                                                                                                                                                                      SHA-512:DE8221EDAF69DE115339B8A72C11026FE1183F767D7AB532ACFB3CCCB425127B00F88D26A73BCC28039BA15E8613FF1F41A65AA1A45687B386AE869AB0C9F81B
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://cdnc.heyzine.com/assets/font/hkgrotesk/HKGrotesk-Regular.woff2?v=1.0.0
                                                                                                                                                                                                                                      Preview:wOF2..............\X...n...A......................N.....*.`..\.l........X..F.6.$........ ..i..1..=[.=q.f..l..6....^.......+...m..!.......g...g'.9..q.I..T..m,...+.rP...E.@.S.sA..m.X.pE.sS..F........{.......c,.HXh...}>32.c.h.^...b.e.,.I..Gpc....G6..?K..(gk..Nmx...Q$.K...s&......Y.a..Y.s7..."\.0n.V@.:&......x.Y..+.=.......?.nj.9..P.....q..:q.....>+..}.u.....Z..b...G?.h.$...XM.Rq..ig"..lS.5Vn.n.`..(.*..JY ."a$.X.1.6...ns_.+W..{m..{...~...\oy.C.......^.b.au#,....(..bU...*W...Z.Y=g..1X!(@.C.......`....Tpyd.B.cy.4....$.f..B..u._W..1.H.`..0.....fC..j.b.....7...m.K..E.U.*j_r MZ.6Hs.oIv.R..E......n.....\T.Mx.S....L.$.Y".;f.z..]ue2.PU.......l.....c^.....z....'...&""..G$"$BzM......D8N.4".#..6M.#!.u..4..4!.!MH4.hB"DD..'".4[........4.....I]EY.s@...D..*}rG..4.....r.. ......&6M..\\F...7..x*..."xp....`)`...JI.ZK#......`X1...+.../..j....$...V"\.../..#...W.*.+..#.d..iI..T..@..@..i...>U....%.sQ{d.....G.....N.{e.s. )..a..:.Oz...m9q9$.-...]......_f..{;....).5.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PDF document, version 1.4, 3 pages
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):846790
                                                                                                                                                                                                                                      Entropy (8bit):7.996235130639952
                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                      SSDEEP:12288:zZwWV+nPA2oMQ1iGwe7rt+FdRLdh3HxG576KsFb0Um6ZYTWkRcWh+dAVvhX1oJE8:P+no2bGtrATTXc5fG0Um6Z93WhSAMV
                                                                                                                                                                                                                                      MD5:A3FAF4B9F6F6FE43C38BAD21F4E878D7
                                                                                                                                                                                                                                      SHA1:AEABD76BC063D31A7A96380A9B4110CA76910E27
                                                                                                                                                                                                                                      SHA-256:4345C0955BBE58569D1BF93CF176CBDD19D6B1BCE801165B5DA4BC1479EA0089
                                                                                                                                                                                                                                      SHA-512:85AC7FE446699F4737038C7DDF2D403F95A4F0B03F074F829899B60DE9D8F752B4E5D2DF9F6617F25A1A7406A51499BB45AF916E728F76C6B9A4F5CFEA487E26
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://cdnc.heyzine.com/files/uploaded/1f934c4db33f0e1fa71b38cbb06243e7aa5a39c8.pdf
                                                                                                                                                                                                                                      Preview:%PDF-1.4..%......21 0 obj..<<../Linearized 1../L 846790../H [ 1820 294 ]../O 23../E 496691../N 3../T 846243..>>..endobj.. ..xref..21 62..0000000017 00000 n..0000001709 00000 n..0000002114 00000 n..0000002727 00000 n..0000002773 00000 n..0000014892 00000 n..0000019478 00000 n..0000030948 00000 n..0000035415 00000 n..0000050047 00000 n..0000054529 00000 n..0000066765 00000 n..0000071301 00000 n..0000084136 00000 n..0000088629 00000 n..0000102578 00000 n..0000107119 00000 n..0000124205 00000 n..0000131749 00000 n..0000144275 00000 n..0000148758 00000 n..0000161725 00000 n..0000166206 00000 n..0000179463 00000 n..0000183941 00000 n..0000197483 00000 n..0000202083 00000 n..0000215248 00000 n..0000219741 00000 n..0000234460 00000 n..0000238997 00000 n..0000254298 00000 n..0000258789 00000 n..0000270605 00000 n..0000275082 00000 n..0000289760 00000 n..0000294240 00000 n..0000307004 00000 n..0000311533 00000 n..0000322759 00000 n..000032723
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):4522
                                                                                                                                                                                                                                      Entropy (8bit):4.043113049213937
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:lixREeAjyzcBUuOpvwnfbTwVarLUnKUOzulpV6e2hzuWuD5cuhYTuKJMcJX84e:lix2izcLO5MfJqROzuVl2dul+uZk8h
                                                                                                                                                                                                                                      MD5:E6D750B375A8D2B88601B85AB837016F
                                                                                                                                                                                                                                      SHA1:64047EE49D6E31D190E01649785F73CFFA91BEC0
                                                                                                                                                                                                                                      SHA-256:F40E8BBDC3860C5D3D2BAC3C0F27FF8D0E42097C27FD6882A74B15B2D85C5D7F
                                                                                                                                                                                                                                      SHA-512:958D2F8D3B715AC7CC17AF5B29A2DD8775512F07916F0C428869DE884906B19DAD2B235CC009D74A7A2C9BC56090EB4E455B19F9EFDD50B3BC5DD5B42BE218E8
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://heyzine.com/assets/img/favicons/favicon.svg?v=6
                                                                                                                                                                                                                                      Preview:<svg width="32" height="32" viewBox="0 0 32 32" fill="none" xmlns="http://www.w3.org/2000/svg">..<g clip-path="url(#clip0_1217_26812)">..<path d="M16.2351 31.9996L18.9259 29.4496C20.7665 27.6596 21.5967 26.2396 22.447 24.7696C23.4873 22.5696 24.0875 19.5596 24.1075 17.1196V14.7596L25.9581 13.5296C26.2582 13.3296 26.4883 13.0496 26.6283 12.7296C26.7684 12.3996 26.8284 12.0496 26.7784 11.6896C26.7183 11.3396 26.5683 11.0096 26.3382 10.7396C26.1082 10.4696 25.8081 10.2696 25.468 10.1696L24.7377 9.95957L24.4176 9.85957C24.2276 9.80957 24.0375 9.74957 23.8574 9.66957C23.6174 9.54957 23.4173 9.33957 23.2973 9.09957C22.507 7.88957 21.4867 6.82957 20.2963 6.00957C19.346 5.33957 18.2257 4.95957 17.0653 4.88957C15.915 4.82957 14.7546 5.07957 13.7343 5.63957C12.2738 6.35957 11.0334 7.46957 10.1632 8.83957C9.2929 10.2096 8.80274 11.7996 8.77274 13.4396V31.9896H16.2451L16.2351 31.9996ZM11.3435 31.9996V13.4696C11.3635 12.3296 11.6936 11.1996 12.2938 10.2296C12.914 9.24957 13.7843 8.46957 14.8246 7.9
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 64 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):970
                                                                                                                                                                                                                                      Entropy (8bit):7.68392430250398
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:wjR223krEYLVN5DIFS25nj1ZncAeroHA3hnL:KF3WEYJN5DIFS6jvncAeld
                                                                                                                                                                                                                                      MD5:66BCBABD10D0F0D51027DAA91696D253
                                                                                                                                                                                                                                      SHA1:B0DD572093529A61555BBCF18B7AEE9186BE4C13
                                                                                                                                                                                                                                      SHA-256:450FCFA08567F8FBEB2FD3CEF3BFE686C4962E8050C2424DC871ED44E5703386
                                                                                                                                                                                                                                      SHA-512:FDAA561D7F658B42B374828E081DD5273D41DB14F956F82E64504260C5303266FD859F94F2A58243294D9CF1A93C537212B04BFC790C60F756C830191E441CAE
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://cdnc.heyzine.com/flipbook/img/arrows.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...@... .......~.....sBIT....|.d.....pHYs.........B.4.....tEXtSoftware.Adobe Fireworks CS4......DIDATh..Mk.]../sL.6.....3?%......nB....lV..h.J..&d...7.t....@..YMc.$..w1.`..83'.R.......GX...&.v.f...B,.+........Q.'988.},..8.R^.j.q.u..|y.........`U...2...q..#.Xn6..~...B..U....\.)..d...,....V....#4HH$ \..F>...6."8.t#......m7. !....k.C...Bac.#Y4\[..a..*...J.C`-..X.T.,.'(..T.O.....J.;..y!D6......."..R...R..)....J....X.B.8....*..T*=/..O.E.O.X|R*....Q......)`J.-.4.."..4.z.T.BI.d2sI.) \..-.4_...4_Z..K.L.B.%.[.=........z0.cWI....d23;F....].......`..n.\~..&.$J.........l7..BD.(.....7....*.9A.+.. ._.n...y{..]7...u.../..W2S...7p..;.s.7H.<o.q.C..8.....Z.6.RJ...;.s..[}q...[U.....c...3s^.. ......].m...u..^/Vy..Qx..~..J.Y..~.5Y^J9Wy..2..p..t^...%Yd}......&8.O..2.,..0....v.].}.k.c.ft.\Z.....v.....R.Q..a..p....H...jb........$..&..MH..|k....`.Ym>#.....f0.|V..?.L...E..Z...p.....:.W....p...j.@CyX./.`......\l....#p....IEND.B`.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (3835)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):259829
                                                                                                                                                                                                                                      Entropy (8bit):5.560441562058739
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3072:YpII4PXhz039EOEYHq0ELSNEidT6BIClJUHZ1abRn0KY/knHHdMB39:uYhz0tEOE4sB4+0KY/knHHq9
                                                                                                                                                                                                                                      MD5:BF0128D0311BB663B834F6CF76F4D928
                                                                                                                                                                                                                                      SHA1:036F135503551A09A76670D3789496009825F0C6
                                                                                                                                                                                                                                      SHA-256:D5E7437788FBC583A973F60D3F98E687DB4A2953DED49DBDA1ECE6F95609E1A7
                                                                                                                                                                                                                                      SHA-512:F4DFE43470985EA09A6469C7A972739B7ACE498E89364434DCBFD8B2A1281F8846795BC93ADB672C32D3FE577834EDF95345138F518654CD986E5D08AEBE6614
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.googletagmanager.com/gtag/js?id=AW-624164228
                                                                                                                                                                                                                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":13,"vtp_instanceDestinationId":"AW-624164228","tag_id":7},{"function":"__ogt_1p_data_v2","priority":3,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regio
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):808
                                                                                                                                                                                                                                      Entropy (8bit):4.213399699651126
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:1OLMbuJgfwYFHgfIzHgfaLiFHgD9igYUaEBTLDTOrV:1WpJqFHlzHjiFHC9ipUPBTLDTOrV
                                                                                                                                                                                                                                      MD5:DC90AFD2474488FDDE2478FFC4DB872B
                                                                                                                                                                                                                                      SHA1:E9D7B0BC88FF4DC5ADF071954A1F4A3D77E05189
                                                                                                                                                                                                                                      SHA-256:75EE3C1CA832C9690730AAC00BA79F3FC5F782724A68FC1080170617EE29BDEF
                                                                                                                                                                                                                                      SHA-512:094AB50E2BF3B3784BA8C75FB0DD5A4372AF69D52DF6B2E6BAA6DC53A96B5F3659BFD411121514D02C79F9FC6C44AFB9A4BC2BF1BFE7CE48D11A69A48B508ED8
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://heyzine.com/assets/img/favicons/site.webmanifest?v=6
                                                                                                                                                                                                                                      Preview:{.. "name": "Heyzine",.. "short_name": "Heyzine",.. "icons": [.. {.. "src": "/assets/img/favicons/favicon-192.png?v=6",.. "sizes": "192x192",.. "type": "image/png".. },.. {.. "src": "/assets/img/favicons/favicon-384.png?v=6",.. "sizes": "384x384",.. "type": "image/png".. },.. {.. "src": "/assets/img/favicons/favicon-512.png?v=6",.. "sizes": "512x512",.. "type": "image/png".. },.. {.. "src": "/favicon-mask-192.png",.. "type": "image/png",.. "sizes": "192x192",.. "purpose": "maskable".. }.. ],.. "theme_color": "#ffffff",.. "background_color": "#ffffff",.. "display": "standalone"..}..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (516), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):516
                                                                                                                                                                                                                                      Entropy (8bit):5.183102112764442
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:ExoT7n6n6njZPv2ZPcZPuZPbnjZPuZPuZPuZPbnjZPuZPbn6nR0TuXueYEBTuGOD:3T7n6n6njZmZEZ2ZjnjZ2Z2Z2ZjnjZ2/
                                                                                                                                                                                                                                      MD5:6ECDC1F103626F4914733EA01D4C2721
                                                                                                                                                                                                                                      SHA1:FAF86FC3CC335CEC30792276A210C6E8740AA2F2
                                                                                                                                                                                                                                      SHA-256:AFCF66485C3E7465E5F0D7E338F004698A12503D6FE6B0A51A69AEBCFEED0FF0
                                                                                                                                                                                                                                      SHA-512:C5E9C97F8CA1F63704530B6F342B5A5350E6D4BA9658ED4EE76BED7FDB98DA0F5336B3E4B8A4D74E7ECC08435527A379917C6FDB1CC5D58F4F5C9550E10193DE
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISOglgVZJb97BNHBIFDZf9NGMSBQ2X_TRjEgUNIwFqNhIFDZTUWx4SBQ269N_4EgUNY67tIRIFDfKo5J0SxgEJwPpN5-0vbuISBQ1SYwwvEgUNF27WQRIFDZSQkvoSBQ2UkJL6EgUNlJCS-hIFDZFhlU4SBQ1QC6-wEgUNkWGVThIFDQbtu_8SBQ2RYZVOEgUNkWGVThIFDZSQkvoSBQ2RYZVOEgUNkWGVThIFDZFhlU4SBQ2RYZVOEgUNlJCS-hIFDZFhlU4SBQ2RYZVOEgUNlJCS-hIFDZSQkvoSBQ0GUIyNEgUNIYn56xIFDbgxyEwSBQ2JeCHDEgUNLp2ovRIFDWC5k84=?alt=proto
                                                                                                                                                                                                                                      Preview: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
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 470 x 300, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):24520
                                                                                                                                                                                                                                      Entropy (8bit):4.750915942881066
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:JSgktR5QSSo6JXXXXNXX/9wrufavg3QewsnlRTOx05z+KeDksDAaGbgXXXAAbXXV:wbtR5oJNCvg3/5rzwAaOu
                                                                                                                                                                                                                                      MD5:B0F7655394674A277CEBEE87383FDA40
                                                                                                                                                                                                                                      SHA1:7E55CA47B525EE27062F4DBF710B0B90D5B312CA
                                                                                                                                                                                                                                      SHA-256:2312B692BD53BB82FA6895CC7F590B7DDB1648593741EA347D2771CC270C8CC8
                                                                                                                                                                                                                                      SHA-512:F539A21154AF29B134F453E2D62F641E6B210B96DB6AD5D7D4D1BCE78D694C2606A1B889E6DFEA3DECA9174A3631CF37A48F6118B32334C981F3209B845A3212
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://cdnc.heyzine.com/assets-web/img/testimonial/targus.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.......,.....~..%....pHYs...............:.iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2022-03-17T11:36:29+01:00</xmp:CreateDate>. <xmp:ModifyDate>2022-03-17T12:41:12+01:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):31567
                                                                                                                                                                                                                                      Entropy (8bit):5.620819843071628
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:SHtbgT0hyzFJVfUeRY3B663m4oyshZja/nGBoeemAztp/GucJufqAy:Et3svBUD3B6Ym4RJ/0O7/lFVy
                                                                                                                                                                                                                                      MD5:ECF46C9D0994FF56B3918DA94EE2DFE0
                                                                                                                                                                                                                                      SHA1:94EA341071540E0D19136B9B7149447F710C4582
                                                                                                                                                                                                                                      SHA-256:50A778E800D6D73BAFA8A0D0E1F0053652EC90F36B79EA1DA8E0C474F5DE38F5
                                                                                                                                                                                                                                      SHA-512:A9A4A21F3196879DA343521A104C9FF7EE8CA74DC0210CB71783D24112542E65DD69F4CA4885F341871BE8E4F994F94DBF0E80A2B006CC593898D173D478C792
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR..............x......pHYs...............9.iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2021-09-15T15:00:53+02:00</xmp:CreateDate>. <xmp:ModifyDate>2021-09-15T15:05:59+02:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65450), with CRLF line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):107023
                                                                                                                                                                                                                                      Entropy (8bit):5.299569423613885
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:/jExXUqrnxDjoXEZxkMV4SYSt0zvDD6ip3h8cApwEjOPrBeU6QLiTFbc0QlQvaky:/Yh8eip3huuf6IidlrvakdtQ47GKWGs7
                                                                                                                                                                                                                                      MD5:9790CA06B47B7B5B9E7990FE95D31976
                                                                                                                                                                                                                                      SHA1:053A841B15627C14F83F5FF2CA7D893EE608505B
                                                                                                                                                                                                                                      SHA-256:FFACC91F6EE5321D38000BDC2AAE9D3220F1D6A7760146107477B8797FB0DF70
                                                                                                                                                                                                                                      SHA-512:6D93A29A1C98A9EACEDE67B0CD73F23517F608F9812D8D311B561D2F4C04B1F7522FBCBFCDA7F97133809254865B551853A011C63DADA84B8304096A29FB6698
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:/*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */..!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CC 2015 (Windows), datetime=2022:05:05 18:30:25], progressive, precision 8, 400x566, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):65863
                                                                                                                                                                                                                                      Entropy (8bit):7.805200066946572
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:2KZuR73KZuR7JLRUSd9wP3V9XarX2UI1vQ0L97398gOYlGvZCZ:2KZul3KZul5dd9GFaiJL97eM
                                                                                                                                                                                                                                      MD5:E97FBE46704E0D884D1BD838CEDF0FC2
                                                                                                                                                                                                                                      SHA1:88AD04A1166FF33491EA19D14EB24829C60DFC4F
                                                                                                                                                                                                                                      SHA-256:C5BA4597C78A5B21D19E74EFAF17409CC9449FB1F729423F7BC93C299415F13B
                                                                                                                                                                                                                                      SHA-512:9362410899D2119F73C516B1C63118C9F790734398752F9E025814A6A695F794D0383501864FC9ADB1FC6AB565AA02AC0FDDDC5C79024CBFDE9220AF7D2B67CD
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://heyzine.com/img/heyzine-flipbook.jpg?v2
                                                                                                                                                                                                                                      Preview:......Exif..MM.*.............................b...........j.(...........1....."...r.2...........i....................'.......'.Adobe Photoshop CC 2015 (Windows).2022:05:05 18:30:25......................................6..............................."...........*.(.....................2...........W.......H.......H..........Adobe_CM......Adobe.d...................................................................................................................................................q.."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?.....{..........?}....Co..]..E\..;'.d}..o..l..h...u.~..1R..cd..k....q........8..z.F=....".U..Lw?....~k....^.}A....l....{.l._..8gdQ../...y..?}....K}.....
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):2247
                                                                                                                                                                                                                                      Entropy (8bit):3.4497660484551664
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:fyArcMh9BiNI5Kc9JTi6OMgoS3ZdCRr+7kyMitosfyQLlvydCY:fyArcMheNsKyTxiZdKS4yM1uJqCY
                                                                                                                                                                                                                                      MD5:DF1274C57D6ED8447847E01C515BA945
                                                                                                                                                                                                                                      SHA1:F7BA40D8010B845067699F556A3A5984E0E4FD3D
                                                                                                                                                                                                                                      SHA-256:08518DF3A2C96174A37FBD0DAA5AACFB090B1AA4002352553CD9862B3BD36E59
                                                                                                                                                                                                                                      SHA-512:B50441BAF65D23D1FF45CE275D5C51DBD34AD5891C231FBF3ECB8080908DF726548419D6D51AD37DD82F70768AF885C7FBDA072760A892C04CF9429AE61461AC
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:if (typeof heyzinea == 'undefined') {.. heyzinea = {};..}....heyzinea.addons = {.. init: function() {.. window.addEventListener("message", function(event) {.... const data = event.data;.. if (data.action == 'heyzineFullscreen') {.... let iframes = document.querySelectorAll('iframe');.. for (let i = 0; i < iframes.length; i++) {.. const ifr = iframes[i].getAttribute('src');.. if (ifr != null && data.target != null) {.. const pifr = new URL(ifr);.. const ptarget = new URL(data.target);.... if (pifr.origin + pifr.pathname == ptarget.origin + ptarget.pathname) {.. if (data.value) {.. ifr.style = 'width: 100vw; height: 100vh; position: fixed; top: 0px; left: 0; z-index: 10000;';.. } else {.. ifr.style = '';.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1290), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1290
                                                                                                                                                                                                                                      Entropy (8bit):5.2181949400553815
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:cqiDG/l+GrWaeTg7jCKXBUQHp0aKM9HQD/gWarHDkIvIHIdKufVtyZ3ypZLxNV:cDG/l+GreTo5THQD/gWsZVYZiDLxNV
                                                                                                                                                                                                                                      MD5:3C5FB564177BD989AC68765D686509FA
                                                                                                                                                                                                                                      SHA1:90B4CA33C2B0B84FE1589E8D2B6394F2F01EF3EC
                                                                                                                                                                                                                                      SHA-256:81EC32B9121CE73D0F9C7E544899E6CD4AA92587310849BC5B5B45AC7FDB06D9
                                                                                                                                                                                                                                      SHA-512:2799148DC4E1D8472A5178B548B09584EE2CD2093FCF7A919084F8A93FCE7C7A38113C07F45B0261F1D1A48EB73A0B7120434DF97A6886AA83EA4CA7773DD37F
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://hzstats.com/js/spl.h.js
                                                                                                                                                                                                                                      Preview:!function(){"use strict";var a=window.location,r=window.document,t=r.currentScript,o=t.getAttribute("data-api")||new URL(t.src).origin+"/api/event",l=t.getAttribute("data-domain");function s(t,e){t&&console.warn("Ignoring Event: "+t),e&&e.callback&&e.callback()}function e(t,e){if(/^localhost$|^127(\.[0-9]+){0,2}\.[0-9]+$|^\[::1?\]$/.test(a.hostname)||"file:"===a.protocol)return s("localhost",e);if((window._phantom||window.__nightmare||window.navigator.webdriver||window.Cypress)&&!window.__plausible)return s(null,e);try{if("true"===window.localStorage.plausible_ignore)return s("localStorage flag",e)}catch(t){}var n={},i=(n.n=t,n.u=a.href,n.d=l,n.r=r.referrer||null,e&&e.meta&&(n.m=JSON.stringify(e.meta)),e&&e.props&&(n.p=e.props),n.h=1,new XMLHttpRequest);i.open("POST",o,!0),i.setRequestHeader("Content-Type","text/plain"),i.send(JSON.stringify(n)),i.onreadystatechange=function(){4===i.readyState&&e&&e.callback&&e.callback({status:i.status})}}var n=window.plausible&&window.plausible.q||[]
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65530), with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):705938
                                                                                                                                                                                                                                      Entropy (8bit):5.384615980718059
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12288:0Gig8OGAQaRNPyj4x+yLXsuwq1BXtD+8zum0u0ksviQ0jGlwNn0J080bIXrzofL8:fiZ9mNtmWBncvgjKuHOlZ
                                                                                                                                                                                                                                      MD5:2F946A069B41CE56492FA8BDB6AB2337
                                                                                                                                                                                                                                      SHA1:8F3FC43CB5A92B67D00BBD489701A81A059291E8
                                                                                                                                                                                                                                      SHA-256:1E8B67D6E4B99FD84571ACBBAD0CA0DADD920BDA00CC4313EF907EEEFD94B8E5
                                                                                                                                                                                                                                      SHA-512:DDA0CD8B7330435127FB59BC27B7FAFE35F46646476FF0DE3FD11B72C3A7398492FEDADB11A74F9DC6DC9EA5CDEDE204AB59492C2037D8621402FEDED8E83A59
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:!function(){function e(t){var n=o[t];if(void 0!==n)return n.exports;var a=o[t]={id:t,loaded:!1,exports:{}};return r[t](a,a.exports,e),a.loaded=!0,a.exports}var t,n,r={723:function(e,t,n){"use strict";function r(e){l.length||(i(),!0),l[l.length]=e}function o(){for(;d<l.length;){var e=d;if(d+=1,l[e].call(),d>1024){for(var t=0,n=l.length-d;t<n;t++)l[t]=l[t+d];l.length-=d,d=0}}l.length=0,d=0,!1}function a(e){return function(){function t(){clearTimeout(n),clearInterval(r),e()}var n=setTimeout(t,0),r=setInterval(t,50)}}e.exports=r;var i,c,s,u,l=[],d=0,p=void 0!==n.g?n.g:self,m=p.MutationObserver||p.WebKitMutationObserver;"function"==typeof m?(c=1,s=new m(o),u=document.createTextNode(""),s.observe(u,{characterData:!0}),i=function(){c=-c,u.data=c}):i=a(o),r.requestFlush=i,r.makeRequestCallFromTimer=a},5937:function(e,t,n){e.exports=n.p+"fingerprinted/img/abnamro-4445e65420800f96f68cfc67a273f66b.svg"},1520:function(e,t,n){e.exports=n.p+"fingerprinted/img/asn-3d9b1bbff2f8f12105510992dbb37ae8.svg
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 172 x 68, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):25517
                                                                                                                                                                                                                                      Entropy (8bit):4.803880383516649
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:Zwb6Wgi5QBMFMvnsN/cvfpBmkWdf1G66z2NvY/HnUOdKc:C63fDmkK06esvSnUDc
                                                                                                                                                                                                                                      MD5:E01F2BA13AF19E3B84FD4D74E96FBC99
                                                                                                                                                                                                                                      SHA1:B03ED9EF40131B0838A4800E9CC62682395ADA97
                                                                                                                                                                                                                                      SHA-256:A8FDEDCD3AD8B2B7A2E8D3253CBF192A9B57EF1F6C78441EA1CA1005606BB003
                                                                                                                                                                                                                                      SHA-512:55B776CF380F3496A3A6DEFFB477748705E96D0B8EEDE72465ADA3099A645FFBA412DBC0EED6FED35B0CA30AAB3AD6F0CD4AEA420559D9A18470DCC8570681E9
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.......D......&.7....pHYs................6iCCPPhotoshop ICC profile..x...J.P.@...P+.qpx.((..`.-E...!...Ji.^^.~..[..w...QpP...@q...!........r...u.a.a.k.n:..|9...S.....n....$....+..y.;...|.*.L..n.. *@.B....0.~.A...:i.@<..^./@)...()..A|.f..|0..3.}.0ut..jI:Rg.S-..eI....<.e:.dr?...&........b..n:r.jY{..3.......Xz,ZA8T..*......x..oazR..+....V...../..O..ZOb..?.iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):267155
                                                                                                                                                                                                                                      Entropy (8bit):5.287553024652687
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6144:gN/3XTlonzb1BWRCwC3oeLJNL90Q6UcqjH/q6rxUxAYIfl3a+VWL1:mXSnzb3syZTm1
                                                                                                                                                                                                                                      MD5:F9BA8BEC4493B241BB4DDDDFBE3C6AED
                                                                                                                                                                                                                                      SHA1:C06C1D382572036BAC18A59DC673BAB94E2BB17A
                                                                                                                                                                                                                                      SHA-256:9D47DEABDD97292376C99EE345644FF980C5555BFD4B0B72510CF4201C520E89
                                                                                                                                                                                                                                      SHA-512:45DD3EA5D3D434B642B82407016DD8E1824396A63C80E6F4E3715DA7B8CA88E1A3D497CBD84E2C1332763475054EC20C33BBE0963EAE0DD308CF81014D13E12C
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://cdnc.heyzine.com/flipbook/js/prod5.min.js?v=676
                                                                                                                                                                                                                                      Preview:!function(){"use strict";var e,t={},i=0,n=!1,a=null,s=null,r=function(){return window.location.href.split("#")};window.Hash=(e={pushState:function(e){return window.history&&window.history.pushState&&(n=e),this},fragment:function(){var e=r();return n?window.location.pathname+(e[1]?"#"+e[1]:""):e[1]||""},get:function(e,t){var i,a=[];for(i in t)Object.prototype.hasOwnProperty(i)&&a.push(encodeURIComponent(i)+"="+encodeURIComponent(t[i]));return a.length>0&&(a="?"+a.join("&")),n?e+a:r()[0]+"#"+e+a},go:function(e,t){if(this.fragment()!=e){var i=this.get(e,t);n?window.history.pushState(null,document.title,i):window.location.href=i}return this},update:function(){return s=window.location.href,this},on:function(e,n,r){return t[e]||(t[e]={title:r,listeners:[]}),t[e].listeners.push(n),i++,a||(a=setInterval((function(){i>0&&s!=window.location.href&&(s=window.location.href,window.Hash.check())}),100)),this},check:function(){var e,i,n,a=this.fragment();for(i in t)if(Object.prototype.hasOwnProperty.c
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (526), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):526
                                                                                                                                                                                                                                      Entropy (8bit):4.844995662196588
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:c4GJ0k2lvgyT6d1uOMXUZsCxYADLsdfPw3CgrR5jddeU7nu:c5D2BtT67uOMXUZjxYOLsOCgrN80u
                                                                                                                                                                                                                                      MD5:D96C709017743C0759CF3853D1806BA5
                                                                                                                                                                                                                                      SHA1:72E21587610C49C8305A55E71F73FA88ED618205
                                                                                                                                                                                                                                      SHA-256:BA2338AA6670580269C762F51C4291DAEF913201AA8F4D4FD166C1A878262652
                                                                                                                                                                                                                                      SHA-512:974E260ED8BD1D99628FC3248F07179F6EA228E37A6B9D3EF906DBA57571F2DF54D73F93D1F3460902D28A90BD4793BCA35477B2EF8FBF424B9112147F04BCCF
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://js.stripe.com/v3/fingerprinted/js/m-outer-15a2b40a058ddff1cffdb63779fe3de1.js
                                                                                                                                                                                                                                      Preview:!function(){"use strict";var e="https://m.stripe.network",n=window.location.hash,t=/preview=true/.test(n)?"inner-preview.html":"inner.html",o=document.createElement("iframe");o.src="".concat(e,"/").concat(t).concat(n);var i=function(n){if(n.origin===e){var t=window.opener||window.parent||window;if(!t)return;t.postMessage(n.data,"*")}else o.contentWindow.postMessage(n.data,"*")};window.addEventListener?window.addEventListener("message",i,!1):window.attachEvent("onMessage",i),document.body&&document.body.appendChild(o)}();
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):200
                                                                                                                                                                                                                                      Entropy (8bit):4.942373347667344
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:qTkIDZxVsJYkup3XyHFeTrAyTKTWKMrBKblbJ4ZNDpVbz2USrGXI9kBbZ6iF4:qTjxVgYkYv3J/14QpcUAVuB965
                                                                                                                                                                                                                                      MD5:3437AADDCDF6922D623E172C2D6F9278
                                                                                                                                                                                                                                      SHA1:F69066CF20141AC93418102D3EEE7C0225B8A623
                                                                                                                                                                                                                                      SHA-256:35DCC382EB69D00369D708708CDC545F3968B68FA5BBE3E728D11FEDD04F93BB
                                                                                                                                                                                                                                      SHA-512:2DAE5C5C30C6A0E763D8128F2CE1D467EAD432E582AB4EBB68E23991DB08F57490ABC0EED805FD33FAB5503C1737D9D47D4CC1090AE15D7391593FBB295D66E7
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://js.stripe.com/v3/m-outer-3437aaddcdf6922d623e172c2d6f9278.html
                                                                                                                                                                                                                                      Preview:<!doctype html><html><head><meta charset="utf-8"/><script defer="defer" src="https://js.stripe.com/v3/fingerprinted/js/m-outer-15a2b40a058ddff1cffdb63779fe3de1.js"></script></head><body></body></html>
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (18563)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):18631
                                                                                                                                                                                                                                      Entropy (8bit):5.205550506468703
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:XLExv60IOUhZVezJOQ/IIy/8W89TSU2GzXL:QxenezJunNOTSU2M
                                                                                                                                                                                                                                      MD5:DF39BBDBFD997E8F4FA2CF75A3F47823
                                                                                                                                                                                                                                      SHA1:408623D4D96AA67C0A458C4E791A2399F4DAA197
                                                                                                                                                                                                                                      SHA-256:E6FC94615DFB1BEA7D5D2C0EB3B473773613B14B116C460FA455646246731881
                                                                                                                                                                                                                                      SHA-512:25ACF840086D5F5A90F3454E3AB1180EEA012CADB6060EBCCB31CA721DFC023432A583B3CC72DABF9237BE8345513C23CA8EBF9603BCD19417154AEF23B37A34
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://affiliates.heyzine.com/rw.js
                                                                                                                                                                                                                                      Preview:/*! Build aab67bf8104c3e24d9a9d9746bddc2349e19109a:1731335648904 */.!function(e){var t={};function r(n){if(t[n])return t[n].exports;var o=t[n]={i:n,l:!1,exports:{}};return e[n].call(o.exports,o,o.exports,r),o.l=!0,o.exports}r.m=e,r.c=t,r.d=function(e,t,n){r.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},r.r=function(e){"undefined"!==typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},r.t=function(e,t){if(1&t&&(e=r(e)),8&t)return e;if(4&t&&"object"===typeof e&&e&&e.__esModule)return e;var n=Object.create(null);if(r.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var o in e)r.d(n,o,function(t){return e[t]}.bind(null,o));return n},r.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return r.d(t,"a",t),t},r.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},r.p="https://cdn.getrewardful.com/pa
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 60 x 60, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):513
                                                                                                                                                                                                                                      Entropy (8bit):7.392669089435805
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:6v/7450jlFof6wROB+eLTSsTpGsuHsLCBEI9:3slF7wG+E8suMe9
                                                                                                                                                                                                                                      MD5:E508E708FEE11AE071756048834CBD98
                                                                                                                                                                                                                                      SHA1:3C50068405AE931577C1A113C62B0E5D88DE30B2
                                                                                                                                                                                                                                      SHA-256:AA05DC7440BF7C21C02C474F758AD52D774F5B0199CF18544DE11BC802261DD7
                                                                                                                                                                                                                                      SHA-512:99BAE04A64674E16FA1BA393705013129D22A0C9357FA8F63252FF4FDBB1562FD270360B3E72DE1B6E0941A9E08FC4F926EFEF1AECCE3C1C35DAD36809B4BFA5
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://heyzine.com/assets/img/icon/close.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...<...<.....:..r....bKGD..............IDATh...N.@..?.'.z..._.h$Fn.BJ.....].....N..|Iod..Jw....0..0......<.!0....0.....{ +3...b.......90V...co.-hIzZ.....r.]yO..*.Q<R...).O6/kQ...{..!-.....1w.BB...9p..!..E$.....8...r........W....o.ZbJw^..C:.YG.tr..&...:|V....u.....:bI'!...NJ..T:IY....lOsp...}..m.P|.u.'I.T6I.P..c.&!..>-.4........$'...KF:f?.yi...tg.v.l#.QXP......}..Q-Y...^.5.q......CA"...0.sM.m..."f.dD..i...K.Z!.....]S...D1o@.@....-.n.G..d..-.Y.0..0.....%w.t.a.....IEND.B`.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):28
                                                                                                                                                                                                                                      Entropy (8bit):4.307354922057604
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:WZoSBdABriYn:WZoSBCxn
                                                                                                                                                                                                                                      MD5:6A54023F70B2B434AEA5613283FB4C99
                                                                                                                                                                                                                                      SHA1:1823F820EE4878A7A5725B2D4E59243FE90CAD77
                                                                                                                                                                                                                                      SHA-256:3BC1A410084E03134DF7E13B4348BDF5F8375CD6EEB6EB9857019372F3864FA1
                                                                                                                                                                                                                                      SHA-512:B2511A09B8E4FF1CBB2C4D4A4F4DFAF09169E443ABAED10F36E3512412F315BA40B11DF8A183293AA91DBF2AA12D6104D58D843B463D4FA39B07B5DB1FC90BBA
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwmR3UO3gtlNLxIFDZFhlU4SBQ24xedN?alt=proto
                                                                                                                                                                                                                                      Preview:ChIKBw2RYZVOGgAKBw24xedNGgA=
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):303
                                                                                                                                                                                                                                      Entropy (8bit):5.1942496004129515
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6:tnrwdhC/gKumc4sl7vpjDnmdhgHOIHKb1Iuee1WRGTPFQq9hqZFmqZllv:trwdU/gKuJpvmdJhbmueecREPF2jhllv
                                                                                                                                                                                                                                      MD5:AC9B09DC72889A9F08FB7568C721318C
                                                                                                                                                                                                                                      SHA1:3DDE1DFE16C1D2C8B137FDF192300FCB8B834931
                                                                                                                                                                                                                                      SHA-256:9A246B47C5195C39DEA70ADE21FB4038CA84548F14C7E07ED4A036E615653E83
                                                                                                                                                                                                                                      SHA-512:7D9EDC14256A18D42A133D08983FB3C4BC97866303E7B61E90F15B74E3EF7DAEBDFDE28F0609FBFD93A05F6B33ED844BB5B235BAD8FB34C19512EA1658537AC3
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://heyzine.com/assets-web/img/icon/check.svg
                                                                                                                                                                                                                                      Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">..<rect width="24" height="24" rx="12" fill="#E3EBE8"/>..<path d="M7.33325 12.6667L9.99992 15.3334L16.6666 8.66675" stroke="#05241A" stroke-width="2" stroke-linecap="round" stroke-linejoin="round"/>..</svg>..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):428
                                                                                                                                                                                                                                      Entropy (8bit):7.069420640893124
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:6v/7i8+vZU9W86ZkhdkA0FPcpDjOrAsHtvKn8yNfJIc:C+69WROhDjOMsHtDyRJIc
                                                                                                                                                                                                                                      MD5:72975235B2AF2CC324D17097814F65D3
                                                                                                                                                                                                                                      SHA1:DA093EE625325A1940D222FB4456C9E85A48E0E9
                                                                                                                                                                                                                                      SHA-256:449D417D520EFC51D26C8BB9EE32B6F987CC4D28363B43E16876AEFC734F6828
                                                                                                                                                                                                                                      SHA-512:D490E7FD49F3759A2C9FA9652E6C651B68243B8C0AEB1E25E0EB060EB38417B60A8BCB3788A9CD62F5AFE5ECF1CAEBE4113ED1BF685FA44BAE4F8A60DCF4C9E5
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR... ... .....szz.....sBIT....|.d.....pHYs...K...K.;..F....tEXtSoftware.www.inkscape.org..<....)IDATX...-K.Q.......c..A....e...X,.A.?.."~..@L.....mF.b1..S..E.....lK;e.n9.....s..Af+R...ZSO..@..g...zD<..F.0.......l..:....J..2.T..ZI..'.t&`.x.........UA.....f6`A-e.Z.|.`.U....h.bE....._@S.U....=.....Iu.y%uS=......xQ/..g..P.[|.>.wj...Q......t.z.......#`.......%.....u`.8.&....~.g.-...F.../..:..F/.-\....IEND.B`.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (533), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):533
                                                                                                                                                                                                                                      Entropy (8bit):4.933115570682282
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:X5eNcBWFXMOYEBAP5egtIzVWRwHjXJqIK+qIKzg0fUsq5eK:pemBkXWegazdDZq3+q3c08sceK
                                                                                                                                                                                                                                      MD5:FEB698008C36A09DFE88AB06A1C3E3B9
                                                                                                                                                                                                                                      SHA1:A871FBCBBE298AE7078D06627708B2C106A0FAF3
                                                                                                                                                                                                                                      SHA-256:1C4E7E389D73C6ACF7F19CC812514E71230740791FDE8A018C1D7EDCCF1590AE
                                                                                                                                                                                                                                      SHA-512:F8E3CA3E49B1C027232D1B3AAB82B5430F4A69334A5E18BEB4469C39D6A24D3F4D3FA4C473F360B619CE734977F0D7EFD03BE6ACB5EB7B9F69295FB2CBF94D9B
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://accounts.google.com/gsi/style
                                                                                                                                                                                                                                      Preview:#credential_picker_container{border:none;height:330px;position:fixed;right:20px;top:20px;width:391px;z-index:9999}#credential_picker_container iframe{border:none;width:391px;height:330px}#g_a11y_announcement{height:1px;left:-10000px;overflow:hidden;position:absolute;top:auto;width:1px}.L5Fo6c-sM5MNb{border:0;display:block;left:0;position:relative;top:0}.L5Fo6c-bF1uUb{-webkit-border-radius:4px;border-radius:4px;bottom:0;cursor:pointer;left:0;position:absolute;right:0;top:0}.L5Fo6c-bF1uUb:focus{border:none;outline:none}sentinel{}
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 386x316, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):58784
                                                                                                                                                                                                                                      Entropy (8bit):7.802716224000187
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:rGdYf11rEwMhJebVA1Pi6P8a1odGwDaiMPGhkR0:M8gw2impiowGUMOG0
                                                                                                                                                                                                                                      MD5:E57FA5BEE7AF11F25265E9DD303DE6F4
                                                                                                                                                                                                                                      SHA1:C3E5954F77B589045F97C6FFDD329C7E5FB6799C
                                                                                                                                                                                                                                      SHA-256:4F4835BEAB82403B44D61C31EB49403FF14D9BBC5097476CA3CCA8927D67BDCB
                                                                                                                                                                                                                                      SHA-512:E28434AFF3B53ABEEC82C36675D06B59C01D357EB3419BB01F54EEE88EE716931A378F2C53EE78048D24D95ABE0739592C76C4CBF264BC3962865DBB74E3DFD7
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.....H.H.....C....................................................................C.......................................................................<.................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...}Jk..aY.m.v.F.hr.U....`p.....9.M..e)6.$.......A...?L...;.Q.y..}........8'.q...`...s....=1.......d.....;q.........?\u.>...x..'...........1.....9.........z........ns....<u.....A....q..>.4...................:..?.....................A...u...r.q@._..~...lw....}...=F.}>..d..3........z.......R9..v...9......_..~..D....=9...P~!..........q.@.;..>.....=1.1..........=
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 470 x 300, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):71583
                                                                                                                                                                                                                                      Entropy (8bit):7.167907518744105
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:4Q9SLDWXyEtwfgYzEtBbjWAGyl81Qi6NM7mOuVhVj8FC:J9piWwIkyBPWAGylQj6NM7KuFC
                                                                                                                                                                                                                                      MD5:DCFBB51EE34ED476EDD15529BA7DB18F
                                                                                                                                                                                                                                      SHA1:511033BE3E87E79B56E27576086ADF37C8A9A670
                                                                                                                                                                                                                                      SHA-256:B3103B47AC6941B20F519ED468B1629A119F3450284AD8CEB5C74094C465674D
                                                                                                                                                                                                                                      SHA-512:2688077CCBA23A3893598DCD8A5B9999C9929C3E3E672920C8F121FE7C5AEF56C7C0994973072246075C3623927DF8D7DEB97BC1D6BE8DE7B0B0B714694F963D
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://cdnc.heyzine.com/assets-web/img/testimonial/bosch.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.......,.....~..%....pHYs...............CfiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2022-03-17T11:36:29+01:00</xmp:CreateDate>. <
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):2247
                                                                                                                                                                                                                                      Entropy (8bit):3.4497660484551664
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:fyArcMh9BiNI5Kc9JTi6OMgoS3ZdCRr+7kyMitosfyQLlvydCY:fyArcMheNsKyTxiZdKS4yM1uJqCY
                                                                                                                                                                                                                                      MD5:DF1274C57D6ED8447847E01C515BA945
                                                                                                                                                                                                                                      SHA1:F7BA40D8010B845067699F556A3A5984E0E4FD3D
                                                                                                                                                                                                                                      SHA-256:08518DF3A2C96174A37FBD0DAA5AACFB090B1AA4002352553CD9862B3BD36E59
                                                                                                                                                                                                                                      SHA-512:B50441BAF65D23D1FF45CE275D5C51DBD34AD5891C231FBF3ECB8080908DF726548419D6D51AD37DD82F70768AF885C7FBDA072760A892C04CF9429AE61461AC
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://heyzine.com/release/addons.2.js
                                                                                                                                                                                                                                      Preview:if (typeof heyzinea == 'undefined') {.. heyzinea = {};..}....heyzinea.addons = {.. init: function() {.. window.addEventListener("message", function(event) {.... const data = event.data;.. if (data.action == 'heyzineFullscreen') {.... let iframes = document.querySelectorAll('iframe');.. for (let i = 0; i < iframes.length; i++) {.. const ifr = iframes[i].getAttribute('src');.. if (ifr != null && data.target != null) {.. const pifr = new URL(ifr);.. const ptarget = new URL(data.target);.... if (pifr.origin + pifr.pathname == ptarget.origin + ptarget.pathname) {.. if (data.value) {.. ifr.style = 'width: 100vw; height: 100vh; position: fixed; top: 0px; left: 0; z-index: 10000;';.. } else {.. ifr.style = '';.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 14 x 14, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):206
                                                                                                                                                                                                                                      Entropy (8bit):6.472250504068293
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6:6v/lhP6IcTuC19Fq1SDvY+KqtKuvjKk1dXHXp:6v/7iI32FqivRtRvj91dJ
                                                                                                                                                                                                                                      MD5:98FB7B2191C772FF3B0632BD7B21D6EB
                                                                                                                                                                                                                                      SHA1:9839C593C4892EFE0F61F887735C61EA12BF7581
                                                                                                                                                                                                                                      SHA-256:280072B4F38D995CB696859232B5CF9FD0691487927E01711E2C7E87C48FD535
                                                                                                                                                                                                                                      SHA-512:8B7C5C36787B2621A0CDE00B3F284D4C1759C7CA16E0941115FC4BD4DAAC160B6460836EB4970E8A99C2D2FC988C9FC7A78DA4F0F1CC3AF59313E97FBC5AC02B
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://heyzine.com/assets/img/icon/chevron-right.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR..............H-.....bKGD..............IDAT(...M..0....QAE........P<....B..I..".<.|..$.;+...V}...g.(.k<[..._|..o.xV..x.....r...h.2.`.M..|.......*L..;..$G8.EM..sMo..(*^v......IEND.B`.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (3835)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):259829
                                                                                                                                                                                                                                      Entropy (8bit):5.560441562058739
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3072:YpII4PXhz039EOEYHq0ELSNEidT6BIClJUHZ1abRn0KY/knHHdMB39:uYhz0tEOE4sB4+0KY/knHHq9
                                                                                                                                                                                                                                      MD5:BF0128D0311BB663B834F6CF76F4D928
                                                                                                                                                                                                                                      SHA1:036F135503551A09A76670D3789496009825F0C6
                                                                                                                                                                                                                                      SHA-256:D5E7437788FBC583A973F60D3F98E687DB4A2953DED49DBDA1ECE6F95609E1A7
                                                                                                                                                                                                                                      SHA-512:F4DFE43470985EA09A6469C7A972739B7ACE498E89364434DCBFD8B2A1281F8846795BC93ADB672C32D3FE577834EDF95345138F518654CD986E5D08AEBE6614
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":13,"vtp_instanceDestinationId":"AW-624164228","tag_id":7},{"function":"__ogt_1p_data_v2","priority":3,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regio
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CC 2015 (Windows), datetime=2022:05:05 18:30:25], progressive, precision 8, 400x566, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):65863
                                                                                                                                                                                                                                      Entropy (8bit):7.805200066946572
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:2KZuR73KZuR7JLRUSd9wP3V9XarX2UI1vQ0L97398gOYlGvZCZ:2KZul3KZul5dd9GFaiJL97eM
                                                                                                                                                                                                                                      MD5:E97FBE46704E0D884D1BD838CEDF0FC2
                                                                                                                                                                                                                                      SHA1:88AD04A1166FF33491EA19D14EB24829C60DFC4F
                                                                                                                                                                                                                                      SHA-256:C5BA4597C78A5B21D19E74EFAF17409CC9449FB1F729423F7BC93C299415F13B
                                                                                                                                                                                                                                      SHA-512:9362410899D2119F73C516B1C63118C9F790734398752F9E025814A6A695F794D0383501864FC9ADB1FC6AB565AA02AC0FDDDC5C79024CBFDE9220AF7D2B67CD
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......Exif..MM.*.............................b...........j.(...........1....."...r.2...........i....................'.......'.Adobe Photoshop CC 2015 (Windows).2022:05:05 18:30:25......................................6..............................."...........*.(.....................2...........W.......H.......H..........Adobe_CM......Adobe.d...................................................................................................................................................q.."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?.....{..........?}....Co..]..E\..;'.d}..o..l..h...u.~..1R..cd..k....q........8..z.F=....".U..Lw?....~k....^.}A....l....{.l._..8gdQ../...y..?}....K}.....
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 500 x 500, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):25750
                                                                                                                                                                                                                                      Entropy (8bit):4.93461996867587
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:YHtU6snkzEpy6EG2Tym7SXHyrlrzZWqf8:6tqkApyvTR7SXHeWqk
                                                                                                                                                                                                                                      MD5:C94A2C0E6ED982ED3C753A25A4E1ACF8
                                                                                                                                                                                                                                      SHA1:36AFFFFC3D4CFC29A868469A9B20960257807F3A
                                                                                                                                                                                                                                      SHA-256:8EC2843B52596BFA25D2B5FBE7B13CD4AEB003A771DB49A8137595CEE9D07410
                                                                                                                                                                                                                                      SHA-512:D93FF45E88055AD846D65D666B6569324E7C74E76D9DF07E1F5EE7FE436CF39342AFCE8F4C10ACE56283519FE93D2CBACF6EA08549996EC3F4F747D7129E0612
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR....................pHYs...............9.iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2021-09-15T15:00:14+02:00</xmp:CreateDate>. <xmp:ModifyDate>2021-09-15T15:04:33+02:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1555
                                                                                                                                                                                                                                      Entropy (8bit):5.249530958699059
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:hY6svN/6zSU6pedQf3Zvcn1BZdAe1nCr1LTHI5z1sW:3qN/2+pUAew85zf
                                                                                                                                                                                                                                      MD5:FBE36EB2EECF1B90451A3A72701E49D2
                                                                                                                                                                                                                                      SHA1:AE56EA57C52D1153CEC33CEF91CF935D2D3AF14D
                                                                                                                                                                                                                                      SHA-256:E8F2DED5D74C0EE5F427A20B6715E65BC79ED5C4FC67FB00D89005515C8EFE63
                                                                                                                                                                                                                                      SHA-512:7B1FD6CF34C26AF2436AF61A1DE16C9DBFB4C43579A9499F4852A7848F873BAC15BEEEA6124CF17F46A9F5DD632162364E0EC120ACA5F65E7C5615FF178A248F
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 400 (Bad Request)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//ww
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1642
                                                                                                                                                                                                                                      Entropy (8bit):5.12152221138881
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:t4s+7UQS2skcYjygAZVB1jeXX3rnjdE1jzE6r1crzA6dBBATrVFrt3uC8sXva6Bx:Fyv0YgxSbcPE2crnzGDrRpXvauHSO
                                                                                                                                                                                                                                      MD5:D765028CB899B0BF49960687D2EEEFDA
                                                                                                                                                                                                                                      SHA1:1447DD1905A82D2AEB531CBFC095C549A2D5A835
                                                                                                                                                                                                                                      SHA-256:EDC5900A73B626F93879352ECDD372CAC6B2B75C863BFB7976AAF0F204E42933
                                                                                                                                                                                                                                      SHA-512:F9FC9614EDDEA8FB678918018E005EE4124264595E396347771896085B5C8BF542D4C64F7D173616EFBEF0A9995F6F825A4BD749F344657D3CA3569F3336758A
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" version="1.1" xmlns:xlink="http://www.w3.org/1999/xlink" xmlns:svgjs="http://svgjs.com/svgjs" width="1440" height="560" preserveAspectRatio="none" viewBox="0 0 1440 560">.. <g mask="url(&quot;#SvgjsMask1423&quot;)" fill="none">.. <rect width="1440" height="560" x="0" y="0" fill="url(#SvgjsLinearGradient1424)"></rect>.. <path d="M1440 0L1070.88 0L1440 165.39z" fill="rgba(255, 255, 255, .1)"></path>.. <path d="M1070.88 0L1440 165.39L1440 342.21L948.4800000000001 0z" fill="rgba(255, 255, 255, .075)"></path>.. <path d="M948.48 0L1440 342.21L1440 362.52L942.4 0z" fill="rgba(255, 255, 255, .05)"></path>.. <path d="M942.4000000000001 0L1440 362.52L1440 433.83L908.5300000000001 0z" fill="rgba(255, 255, 255, .025)"></path>.. <path d="M0 560L472.02 560L0 403.31z" fill="rgba(0, 0, 0, .1)"></path>.. <path d="M0 403.31L472.02 560L521.23 560L0 353.99z" fill="rgba(0, 0, 0, .075)"></path>.. <path d="M0 3
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65529), with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):88751
                                                                                                                                                                                                                                      Entropy (8bit):5.414296471740167
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:2sHx8vawlWe2XzbStiSc6q1jboAmKum7EqIZ7d+/:2sHx8vzWe2jOtiSg1jboAmKum7EqCp+/
                                                                                                                                                                                                                                      MD5:69CB7809B5011312E716F29B3D19DCE6
                                                                                                                                                                                                                                      SHA1:833DABFB546D57065AEBA7190B5EE5A2428DFA47
                                                                                                                                                                                                                                      SHA-256:E039E607C78306C7E029A7FD0ECDB14F86456F16E1A5CE65AA26B4FDF1D38A3C
                                                                                                                                                                                                                                      SHA-512:4259C8F940CFE4B7EC384E5ABD855713DA7792A955A7B737B75E45E6559A90292ADE59D7CCAB381EA4C2D0FA5109B4ABD9BFA0887C05C9FB1A27469D5E198A69
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:var StripeM=function(e){var t={};function n(r){if(t[r])return t[r].exports;var _=t[r]={i:r,l:!1,exports:{}};return e[r].call(_.exports,_,_.exports,n),_.l=!0,_.exports}return n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var _ in e)n.d(r,_,function(t){return e[t]}.bind(null,_));return r},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="",n(n.s=30)}([function(e,t,n){"use strict";(function(e){n.d(t,"a",(function(){retur
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 470 x 300, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):24520
                                                                                                                                                                                                                                      Entropy (8bit):4.750915942881066
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:JSgktR5QSSo6JXXXXNXX/9wrufavg3QewsnlRTOx05z+KeDksDAaGbgXXXAAbXXV:wbtR5oJNCvg3/5rzwAaOu
                                                                                                                                                                                                                                      MD5:B0F7655394674A277CEBEE87383FDA40
                                                                                                                                                                                                                                      SHA1:7E55CA47B525EE27062F4DBF710B0B90D5B312CA
                                                                                                                                                                                                                                      SHA-256:2312B692BD53BB82FA6895CC7F590B7DDB1648593741EA347D2771CC270C8CC8
                                                                                                                                                                                                                                      SHA-512:F539A21154AF29B134F453E2D62F641E6B210B96DB6AD5D7D4D1BCE78D694C2606A1B889E6DFEA3DECA9174A3631CF37A48F6118B32334C981F3209B845A3212
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.......,.....~..%....pHYs...............:.iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2022-03-17T11:36:29+01:00</xmp:CreateDate>. <xmp:ModifyDate>2022-03-17T12:41:12+01:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1642
                                                                                                                                                                                                                                      Entropy (8bit):5.12152221138881
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:t4s+7UQS2skcYjygAZVB1jeXX3rnjdE1jzE6r1crzA6dBBATrVFrt3uC8sXva6Bx:Fyv0YgxSbcPE2crnzGDrRpXvauHSO
                                                                                                                                                                                                                                      MD5:D765028CB899B0BF49960687D2EEEFDA
                                                                                                                                                                                                                                      SHA1:1447DD1905A82D2AEB531CBFC095C549A2D5A835
                                                                                                                                                                                                                                      SHA-256:EDC5900A73B626F93879352ECDD372CAC6B2B75C863BFB7976AAF0F204E42933
                                                                                                                                                                                                                                      SHA-512:F9FC9614EDDEA8FB678918018E005EE4124264595E396347771896085B5C8BF542D4C64F7D173616EFBEF0A9995F6F825A4BD749F344657D3CA3569F3336758A
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://cdnc.heyzine.com/files/backgrounds/back5.svg
                                                                                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" version="1.1" xmlns:xlink="http://www.w3.org/1999/xlink" xmlns:svgjs="http://svgjs.com/svgjs" width="1440" height="560" preserveAspectRatio="none" viewBox="0 0 1440 560">.. <g mask="url(&quot;#SvgjsMask1423&quot;)" fill="none">.. <rect width="1440" height="560" x="0" y="0" fill="url(#SvgjsLinearGradient1424)"></rect>.. <path d="M1440 0L1070.88 0L1440 165.39z" fill="rgba(255, 255, 255, .1)"></path>.. <path d="M1070.88 0L1440 165.39L1440 342.21L948.4800000000001 0z" fill="rgba(255, 255, 255, .075)"></path>.. <path d="M948.48 0L1440 342.21L1440 362.52L942.4 0z" fill="rgba(255, 255, 255, .05)"></path>.. <path d="M942.4000000000001 0L1440 362.52L1440 433.83L908.5300000000001 0z" fill="rgba(255, 255, 255, .025)"></path>.. <path d="M0 560L472.02 560L0 403.31z" fill="rgba(0, 0, 0, .1)"></path>.. <path d="M0 403.31L472.02 560L521.23 560L0 353.99z" fill="rgba(0, 0, 0, .075)"></path>.. <path d="M0 3
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 124 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):20876
                                                                                                                                                                                                                                      Entropy (8bit):4.042023034155206
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:iSDS0tKg9E05TKk6dmA8dc5ThhQBHHt9x/JfKqH4sKkTwrof:9JXE05d6l59WBHN9KqH4sVTwM
                                                                                                                                                                                                                                      MD5:2B70996438433F8ECAA6ED56D73BC24F
                                                                                                                                                                                                                                      SHA1:9D0533E39581347B934F142D824F3C68BC0CBCCF
                                                                                                                                                                                                                                      SHA-256:9C5A6C5C4CFB6309787F3F2113B011C15DDC072DB23948135344FB7A7DE4A388
                                                                                                                                                                                                                                      SHA-512:EEA049370D08BA84BF901599D662F5110011E028D254337D7A4B1159F20A326B11F279E467D7AB28668D7D0783497A73ED01D160CB35F511E2142954AD2555D7
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://heyzine.com/assets/img/icon/play-10.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...|...d.....D.TH....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 172 x 68, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):25517
                                                                                                                                                                                                                                      Entropy (8bit):4.803880383516649
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:Zwb6Wgi5QBMFMvnsN/cvfpBmkWdf1G66z2NvY/HnUOdKc:C63fDmkK06esvSnUDc
                                                                                                                                                                                                                                      MD5:E01F2BA13AF19E3B84FD4D74E96FBC99
                                                                                                                                                                                                                                      SHA1:B03ED9EF40131B0838A4800E9CC62682395ADA97
                                                                                                                                                                                                                                      SHA-256:A8FDEDCD3AD8B2B7A2E8D3253CBF192A9B57EF1F6C78441EA1CA1005606BB003
                                                                                                                                                                                                                                      SHA-512:55B776CF380F3496A3A6DEFFB477748705E96D0B8EEDE72465ADA3099A645FFBA412DBC0EED6FED35B0CA30AAB3AD6F0CD4AEA420559D9A18470DCC8570681E9
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://cdnc.heyzine.com/files/user/logos/powered-by-heyzine.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.......D......&.7....pHYs................6iCCPPhotoshop ICC profile..x...J.P.@...P+.qpx.((..`.-E...!...Ji.^^.~..[..w...QpP...@q...!........r...u.a.a.k.n:..|9...S.....n....$....+..y.;...|.*.L..n.. *@.B....0.~.A...:i.@<..^./@)...()..A|.f..|0..3.}.0ut..jI:Rg.S-..eI....<.e:.dr?...&........b..n:r.jY{..3.......Xz,ZA8T..*......x..oazR..+....V...../..O..ZOb..?.iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:MPEG ADTS, layer III, v1, 128 kbps, 48 kHz, Monaural
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):5616
                                                                                                                                                                                                                                      Entropy (8bit):7.445086996617809
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:zMiqyqPfRmUXBuMjEgarYwhqulHFYYVSpKRVK7/4SDlxfcd2XZx:zM64fRmUs3YQJFYYNRVYDf0sZx
                                                                                                                                                                                                                                      MD5:E9B669DA646073114B82EC1148670CFE
                                                                                                                                                                                                                                      SHA1:F83EBBF3C4FCF26F192662CFD17C622EC464550C
                                                                                                                                                                                                                                      SHA-256:7BE933A51D5676A2D68AE6E82CD746CCEFCEC169B1316D597668BFD6B6441D4B
                                                                                                                                                                                                                                      SHA-512:DEE928BF22FA668E72C388732F2278FA65F62CC2FD00BF12B2817DE13724881A358609A9C07F2EF51CDC154E1155DEEEA6ECE2B9C9BAEB9E62B30DDA9E550F75
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.....................Xing.............%%%%%%666666HHHHHH``````ppppppp~~~~~~.................................................................PLAME3.100........... $.b...........r......................................................................................................................................................................................................................$.K......).5..W.6...qZ.x ...............p|..N}o.P.N.p.>......~..?...|@.A%.T...".Vk...rH........K.:`E....&)...nP..L.S^0..z.@.\..K...[....;^My...(.X`...$j....6.x.....c....9..7..C.\j.O"....P...fV.Mv=8..K........s9.0..rh.nQ..b..2.."V.|..u;OA5R.QMv..p.V.a.99..w.~9RW..o......^.T..Zz!cW3....)W.....6...S0.m9DP..3.X..4MCh.....4..$.....ON.N......]S%8...............3#v....~{.n..;..?.4.^......8........d6..\.........!..`....pH.4...[. .@..-.,..1.O..b...A.`.[x.\.]...B.fkJ'Y[~.....1p%...9.........q...n...r....v....b...z...%..Ze<.x..M.8...ST'.cJm.R..i..wb'.w..w96-~n.."v9!..+fGP.j<e....1z.*...%..i)
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 60 x 60, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):513
                                                                                                                                                                                                                                      Entropy (8bit):7.392669089435805
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:6v/7450jlFof6wROB+eLTSsTpGsuHsLCBEI9:3slF7wG+E8suMe9
                                                                                                                                                                                                                                      MD5:E508E708FEE11AE071756048834CBD98
                                                                                                                                                                                                                                      SHA1:3C50068405AE931577C1A113C62B0E5D88DE30B2
                                                                                                                                                                                                                                      SHA-256:AA05DC7440BF7C21C02C474F758AD52D774F5B0199CF18544DE11BC802261DD7
                                                                                                                                                                                                                                      SHA-512:99BAE04A64674E16FA1BA393705013129D22A0C9357FA8F63252FF4FDBB1562FD270360B3E72DE1B6E0941A9E08FC4F926EFEF1AECCE3C1C35DAD36809B4BFA5
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://heyzine.com/assets-web/img/icon/close.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...<...<.....:..r....bKGD..............IDATh...N.@..?.'.z..._.h$Fn.BJ.....].....N..|Iod..Jw....0..0......<.!0....0.....{ +3...b.......90V...co.-hIzZ.....r.]yO..*.Q<R...).O6/kQ...{..!-.....1w.BB...9p..!..E$.....8...r........W....o.ZbJw^..C:.YG.tr..&...:|V....u.....:bI'!...NJ..T:IY....lOsp...}..m.P|.u.'I.T6I.P..c.&!..>-.4........$'...KF:f?.yi...tg.v.l#.QXP......}..Q-Y...^.5.q......CA"...0.sM.m..."f.dD..i...K.Z!.....]S...D1o@.@....-.n.G..d..-.Y.0..0.....%w.t.a.....IEND.B`.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):36225
                                                                                                                                                                                                                                      Entropy (8bit):6.057427952565091
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:EtulvN3a6O1zqzSpkk2HOxCwFPQLiIhbssed:Emv86Oxpkk2HmTPSiNB
                                                                                                                                                                                                                                      MD5:6FF3F583849309A8F3E70AC01CA0A47C
                                                                                                                                                                                                                                      SHA1:E17B1BA30D91264B9804DB12BD7F65292B9FDC90
                                                                                                                                                                                                                                      SHA-256:2F529BC447092584FC721AD6B1922951E3275735B2C147DB03B57ECEB4F07E3D
                                                                                                                                                                                                                                      SHA-512:315DC5B0433FDC5EAD7D542D654C9B084ABE671C6ABF6C3D7207CEF282B5F530AA4B5716372851CB0F5698DAE8212F71A3109EA2DFB91BF825A3DBBC183CA0DD
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://heyzine.com/assets/img/icon/play-40.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR..............x......pHYs...............9.iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2021-09-15T15:01:31+02:00</xmp:CreateDate>. <xmp:ModifyDate>2021-09-15T15:05:24+02:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:MS Windows icon resource - 4 icons, 16x16, 8 bits/pixel, 32x32, 8 bits/pixel
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):22710
                                                                                                                                                                                                                                      Entropy (8bit):5.08316308510297
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:arFukYk34e/DgFNYlnyoB5st+BsiJuFaKnFf0CZAf7BSM7M5BTn4:aJVJfcLYIk7s0uLFf0CZAf73wHT4
                                                                                                                                                                                                                                      MD5:F1512406FEC116171E8788EF09F556EC
                                                                                                                                                                                                                                      SHA1:B16BC5B4E6D139D7AF23292C600B2589F3F61CF3
                                                                                                                                                                                                                                      SHA-256:03F5DCCE9526105234D338C6AF544DF7B9D3BF78DEAF0A3E1D1FD09549C3FA2C
                                                                                                                                                                                                                                      SHA-512:3DA546BBDDDACF1693B66E6F476381B2B10F08F7B1A05E0A1D7CC7C39C4EFCE2DB05AE639A39FA5D3A762DEB019FDA94A3C8E5506F1F14705A5A60CB2D08578C
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://heyzine.com/assets/img/favicons/favicon.ico?v=6
                                                                                                                                                                                                                                      Preview:..............h...F... ..............``.......,..V......... ......:..(....... ...............................u...}.'.t...u...u...u...v...v.....5...6...D...D...R...S...u...`...`...o...~...~...................................................u...t...v...u.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1290), with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1290
                                                                                                                                                                                                                                      Entropy (8bit):5.2181949400553815
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:cqiDG/l+GrWaeTg7jCKXBUQHp0aKM9HQD/gWarHDkIvIHIdKufVtyZ3ypZLxNV:cDG/l+GreTo5THQD/gWsZVYZiDLxNV
                                                                                                                                                                                                                                      MD5:3C5FB564177BD989AC68765D686509FA
                                                                                                                                                                                                                                      SHA1:90B4CA33C2B0B84FE1589E8D2B6394F2F01EF3EC
                                                                                                                                                                                                                                      SHA-256:81EC32B9121CE73D0F9C7E544899E6CD4AA92587310849BC5B5B45AC7FDB06D9
                                                                                                                                                                                                                                      SHA-512:2799148DC4E1D8472A5178B548B09584EE2CD2093FCF7A919084F8A93FCE7C7A38113C07F45B0261F1D1A48EB73A0B7120434DF97A6886AA83EA4CA7773DD37F
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:!function(){"use strict";var a=window.location,r=window.document,t=r.currentScript,o=t.getAttribute("data-api")||new URL(t.src).origin+"/api/event",l=t.getAttribute("data-domain");function s(t,e){t&&console.warn("Ignoring Event: "+t),e&&e.callback&&e.callback()}function e(t,e){if(/^localhost$|^127(\.[0-9]+){0,2}\.[0-9]+$|^\[::1?\]$/.test(a.hostname)||"file:"===a.protocol)return s("localhost",e);if((window._phantom||window.__nightmare||window.navigator.webdriver||window.Cypress)&&!window.__plausible)return s(null,e);try{if("true"===window.localStorage.plausible_ignore)return s("localStorage flag",e)}catch(t){}var n={},i=(n.n=t,n.u=a.href,n.d=l,n.r=r.referrer||null,e&&e.meta&&(n.m=JSON.stringify(e.meta)),e&&e.props&&(n.p=e.props),n.h=1,new XMLHttpRequest);i.open("POST",o,!0),i.setRequestHeader("Content-Type","text/plain"),i.send(JSON.stringify(n)),i.onreadystatechange=function(){4===i.readyState&&e&&e.callback&&e.callback({status:i.status})}}var n=window.plausible&&window.plausible.q||[]
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 35724, version 3.65
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):35724
                                                                                                                                                                                                                                      Entropy (8bit):7.994106624873686
                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                      SSDEEP:768:LUMgDFyJUlvNnAdrws2VFvzOTKg+7OXN4UDyTcCZ/Yv:HGhJAdrovzTg+7O94UDic2Yv
                                                                                                                                                                                                                                      MD5:3B2A7D281C2DE1068887631CDE46A131
                                                                                                                                                                                                                                      SHA1:5D0FC16A2B1647E113BDCA67AE0FF329D6C0DEC8
                                                                                                                                                                                                                                      SHA-256:D32CCAE60E837B8279ED593DAA1BF626EB2646E653856DE128CC20F8A06A452C
                                                                                                                                                                                                                                      SHA-512:8A76F01BFA5101D4596A8DBA0F97AB18C5185C110DDE8E66007DB19EB47044B68C6C7FE0329B75A4E55528ACE14D13EB4036E0F83D46DB1496D0C96ADA1E3E73
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://cdnc.heyzine.com/assets/font/hkgrotesk/HKGrotesk-Medium.woff2?v=1.0.0
                                                                                                                                                                                                                                      Preview:wOF2..............d....*...A......................N..P..*.`..\.l........@....6.$........ ..t..1..=[.Fq..]..JoVE....m.~.. ......lW.z.D.lq......7........> *..UE".{...!Qjb...b.d..4C...n.d-.k...H...p.&....M.S..w...es+.-.....l...r.>j.d..V.)..d.o.ThSM.....;"......kGk....v..3WZ>u...W.....YO/............`.....5..~..)..7.%../K.c..........C....(.5...DH.)=X$+......!H..=..Q.n..n.....F.....Ai,e..hKL..A,:ti..j..|I3.v...qz..$.b&......o....0h..@.QaM.+....3.a...(R..=.......`."...I=._.Y}f.{. T.......UQa.E`$.(......SW..F@Q....Jl.....@QT..3..k.s3..].K..sw........i.L.....z...5.Y+!k...B.Z.Y...P..B(..1....~8.$.C\.a./e.....RKy.r........rMN.).b.-.#....3<T.......(;...........m..L>.r..hO. .....w.&I.$I.$.$I.$I..9...1....j..x8..,....j,* ....;..dBZJx..IA..E..z..h..}..$d1v._.#T.]CK.|.....`I.U..N....PXJ.c.=....j.. ...y.o......N..M.5`?.tH/E.J.RB.G(Il.......?..{..d..e.a...qiB.M.t...p...&.y..P@4.1..........kt!...w.Oo..U-ox....xW...$R.b.4.l.4<.h.G.`+.r....vi(g...i........8.....Q...
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1407), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1407
                                                                                                                                                                                                                                      Entropy (8bit):5.197633596425856
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:cPp/l+GrWaeTg7jCKXBUQHp0aKM9HQOG5VarHDkIvIHIS+qVtwl9ROg+29pk:6/l+GreTo5THQOG5VsxqVjg+29e
                                                                                                                                                                                                                                      MD5:DF44BE7742ADAE3607225522DDA483A1
                                                                                                                                                                                                                                      SHA1:46F8DD3B65567F5C822665F8F555600EAB1AEAEF
                                                                                                                                                                                                                                      SHA-256:E3409AC09AF396E35FD67C5E024386D36C52138B7541E6A4644C31A94A2D33A4
                                                                                                                                                                                                                                      SHA-512:C40DA2BAE316B4C83C682E8B260E17109D5771BF6197B8888F7075829524534E01D58404525A8C0F46E50771B25C41CD78E8E5D86171B9C9F6A3E69232D3FC92
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://hzstats.com/js/spl.js
                                                                                                                                                                                                                                      Preview:!function(){"use strict";var a=window.location,o=window.document,t=o.currentScript,r=t.getAttribute("data-api")||new URL(t.src).origin+"/api/event",l=t.getAttribute("data-domain");function s(t,e){t&&console.warn("Ignoring Event: "+t),e&&e.callback&&e.callback()}function e(t,e){if(/^localhost$|^127(\.[0-9]+){0,2}\.[0-9]+$|^\[::1?\]$/.test(a.hostname)||"file:"===a.protocol)return s("localhost",e);if((window._phantom||window.__nightmare||window.navigator.webdriver||window.Cypress)&&!window.__plausible)return s(null,e);try{if("true"===window.localStorage.plausible_ignore)return s("localStorage flag",e)}catch(t){}var n={},i=(n.n=t,n.u=a.href,n.d=l,n.r=o.referrer||null,e&&e.meta&&(n.m=JSON.stringify(e.meta)),e&&e.props&&(n.p=e.props),new XMLHttpRequest);i.open("POST",r,!0),i.setRequestHeader("Content-Type","text/plain"),i.send(JSON.stringify(n)),i.onreadystatechange=function(){4===i.readyState&&e&&e.callback&&e.callback({status:i.status})}}var n=window.plausible&&window.plausible.q||[];windo
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1407), with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1407
                                                                                                                                                                                                                                      Entropy (8bit):5.197633596425856
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:cPp/l+GrWaeTg7jCKXBUQHp0aKM9HQOG5VarHDkIvIHIS+qVtwl9ROg+29pk:6/l+GreTo5THQOG5VsxqVjg+29e
                                                                                                                                                                                                                                      MD5:DF44BE7742ADAE3607225522DDA483A1
                                                                                                                                                                                                                                      SHA1:46F8DD3B65567F5C822665F8F555600EAB1AEAEF
                                                                                                                                                                                                                                      SHA-256:E3409AC09AF396E35FD67C5E024386D36C52138B7541E6A4644C31A94A2D33A4
                                                                                                                                                                                                                                      SHA-512:C40DA2BAE316B4C83C682E8B260E17109D5771BF6197B8888F7075829524534E01D58404525A8C0F46E50771B25C41CD78E8E5D86171B9C9F6A3E69232D3FC92
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:!function(){"use strict";var a=window.location,o=window.document,t=o.currentScript,r=t.getAttribute("data-api")||new URL(t.src).origin+"/api/event",l=t.getAttribute("data-domain");function s(t,e){t&&console.warn("Ignoring Event: "+t),e&&e.callback&&e.callback()}function e(t,e){if(/^localhost$|^127(\.[0-9]+){0,2}\.[0-9]+$|^\[::1?\]$/.test(a.hostname)||"file:"===a.protocol)return s("localhost",e);if((window._phantom||window.__nightmare||window.navigator.webdriver||window.Cypress)&&!window.__plausible)return s(null,e);try{if("true"===window.localStorage.plausible_ignore)return s("localStorage flag",e)}catch(t){}var n={},i=(n.n=t,n.u=a.href,n.d=l,n.r=o.referrer||null,e&&e.meta&&(n.m=JSON.stringify(e.meta)),e&&e.props&&(n.p=e.props),new XMLHttpRequest);i.open("POST",r,!0),i.setRequestHeader("Content-Type","text/plain"),i.send(JSON.stringify(n)),i.onreadystatechange=function(){4===i.readyState&&e&&e.callback&&e.callback({status:i.status})}}var n=window.plausible&&window.plausible.q||[];windo
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 300x600, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):62429
                                                                                                                                                                                                                                      Entropy (8bit):7.955734063422967
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:zqYkBP+DRx7nDIiezTrxzRdsyEl/HC9vOjr/hGa4sFO3:O3gbDIfvlReH2v6rcHn
                                                                                                                                                                                                                                      MD5:71D0B9891F14BB00093F58EBCCA8E335
                                                                                                                                                                                                                                      SHA1:B192FB746531BB67B4AAD3CBC5C61B0D80047C85
                                                                                                                                                                                                                                      SHA-256:893D367BBE088231DE415D889465BCEA43BB6A554E99D5AB099B42B387E8F364
                                                                                                                                                                                                                                      SHA-512:1B0E2BA95181E4DD69BDFED778EA15E52B6339B477324F4433B5933B4BC049BBF7771345713A9FAFAE5EC604BE2AFC93A81160E0D04E78EC285BBB35D60C7EBA
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://cdnc.heyzine.com/assets-web/img/example-bookshelf.jpg?v2
                                                                                                                                                                                                                                      Preview:......JFIF.............C....................................................................C.......................................................................X.,.............................................d...........................!1.."AQa.q..2...#BR.....$38br.....%CUcu....(4579ESev...&DTs...'Vdt.....................................>........................!1.Aq...Qa...."24r..56...3C..#$B................?..w _....&..,.3U...F..D..@Ww.u.....cN...9...z.(..An....D...\..E......G........$..p....`..$.p......n....../Cu.....|!...Z.' ....}.oo,X.ji.nLF1..*<...]...=..}..#....\.*....55..b..=M.S1..!..p...v.'......mF..q.t.0.[-...2...HR...%*I....G..A<.|...^0....f..0.....d~.K..z.?.o.x....2..uz....:;..).+R[@..H......v.......t..._Jc3..NE......[..V.=.....P.=.RP...q.....Q...\...E.h...b.S5s<..D...lh.Y...8....x.0....?;`.sFf...?5W.q.u1..J.h....p....$.j...:..N...W....5t.]..Tkn...Q."k..-i~....J..w+.n..6u;}.-....N......nM.<..Fy.....i....%...JZ..R.RI.1..Z..1.'..Ez;...@q.....
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 470 x 300, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):82003
                                                                                                                                                                                                                                      Entropy (8bit):7.31273440795786
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:jnUz0kOlcvc0R1fnpdtTJLG+ETTJ1KI0q0BGqGQ3PaaLXoep:zkereB/JLGRnJA9ayCaLXB
                                                                                                                                                                                                                                      MD5:C11DBA23695C9ACF85655E8E19A8198C
                                                                                                                                                                                                                                      SHA1:A6C95A74983EEF20DFB3040E284D3742DA4D05DA
                                                                                                                                                                                                                                      SHA-256:7EFEFFB30477A5F695B7DCBEF3755A66C17AC01E130B38DCF4B62BE5332CE161
                                                                                                                                                                                                                                      SHA-512:C3395DF0BD38328869C0C1B18BC7DE0B4425EF02229AEFBE7F1F94F19DA4BBBE3DB45505E21C17F4B16973B763599D491E6D109DCA4EC17B3E47ADC0DC209E98
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.......,.....~..%....pHYs...............C.iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2022-03-17T11:36:29+01:00</xmp:CreateDate>. <
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):10783
                                                                                                                                                                                                                                      Entropy (8bit):4.989226457991876
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:WYHBa0JRxSmwzfmwZ4Bt+D+3oFKtDgG+TU9o2tuoNlMkuleyxtrzZLdROOC9DILp:WYHBa0JR3VKdKSX1J+0
                                                                                                                                                                                                                                      MD5:473C7E9D7954A477A97D0B55A8A532EE
                                                                                                                                                                                                                                      SHA1:9CFB4F076D38B324E503E6C41BD751C9FC7247D7
                                                                                                                                                                                                                                      SHA-256:3B4F9894A9B2AAA5A52CD2F16FC89BE3E6B2C25869A36DA1ADD9465AE78D7E75
                                                                                                                                                                                                                                      SHA-512:165A851C5E02D9A9A5BCBF73329FDC9BEFDE3DFE4D3A62FD154FCDE7C06AC8D0E8DB6A1E816B6AF4F34D2771C30E0AAB7BA6CC09CA40EA35C675277C9AE0F58A
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://cdnc.heyzine.com/release/heyzine.3.css
                                                                                                                                                                                                                                      Preview:@font-face {.. font-family: 'HKGrotesk';.. src: url('https://cdnc.heyzine.com/assets/font/hkgrotesk/HKGrotesk-Bold.woff2?v=1.0.0') format('woff2'),.. url('/assets/font/hkgrotesk/HKGrotesk-Bold.woff?v=1.0.0') format('woff');.. font-weight: bold;.. font-display: swap;..}....@font-face {.. font-family: 'HKGrotesk';.. src: url('https://cdnc.heyzine.com/assets/font/hkgrotesk/HKGrotesk-Medium.woff2?v=1.0.0') format('woff2'),.. url('https://cdnc.heyzine.com/assets/font/hkgrotesk/HKGrotesk-Medium.woff?v=1.0.0') format('woff');.. font-weight: normal;.. font-display: swap;..}....@font-face {.. font-family: 'HKGrotesk-Regular';.. src: url('https://cdnc.heyzine.com/assets/font/hkgrotesk/HKGrotesk-Regular.woff2?v=1.0.0') format('woff2'),.. url('https://cdnc.heyzine.com/assets/font/hkgrotesk/HKGrotesk-Regular.woff?v=1.0.0') format('woff');.. font-display: swap;..}....@font-face {.. font-family: 'HKGrotesk-SemiBold';.. src: url('ht
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65529), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):88751
                                                                                                                                                                                                                                      Entropy (8bit):5.414296471740167
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:2sHx8vawlWe2XzbStiSc6q1jboAmKum7EqIZ7d+/:2sHx8vzWe2jOtiSg1jboAmKum7EqCp+/
                                                                                                                                                                                                                                      MD5:69CB7809B5011312E716F29B3D19DCE6
                                                                                                                                                                                                                                      SHA1:833DABFB546D57065AEBA7190B5EE5A2428DFA47
                                                                                                                                                                                                                                      SHA-256:E039E607C78306C7E029A7FD0ECDB14F86456F16E1A5CE65AA26B4FDF1D38A3C
                                                                                                                                                                                                                                      SHA-512:4259C8F940CFE4B7EC384E5ABD855713DA7792A955A7B737B75E45E6559A90292ADE59D7CCAB381EA4C2D0FA5109B4ABD9BFA0887C05C9FB1A27469D5E198A69
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://m.stripe.network/out-4.5.43.js
                                                                                                                                                                                                                                      Preview:var StripeM=function(e){var t={};function n(r){if(t[r])return t[r].exports;var _=t[r]={i:r,l:!1,exports:{}};return e[r].call(_.exports,_,_.exports,n),_.l=!0,_.exports}return n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var _ in e)n.d(r,_,function(t){return e[t]}.bind(null,_));return r},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="",n(n.s=30)}([function(e,t,n){"use strict";(function(e){n.d(t,"a",(function(){retur
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):36225
                                                                                                                                                                                                                                      Entropy (8bit):6.057427952565091
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:EtulvN3a6O1zqzSpkk2HOxCwFPQLiIhbssed:Emv86Oxpkk2HmTPSiNB
                                                                                                                                                                                                                                      MD5:6FF3F583849309A8F3E70AC01CA0A47C
                                                                                                                                                                                                                                      SHA1:E17B1BA30D91264B9804DB12BD7F65292B9FDC90
                                                                                                                                                                                                                                      SHA-256:2F529BC447092584FC721AD6B1922951E3275735B2C147DB03B57ECEB4F07E3D
                                                                                                                                                                                                                                      SHA-512:315DC5B0433FDC5EAD7D542D654C9B084ABE671C6ABF6C3D7207CEF282B5F530AA4B5716372851CB0F5698DAE8212F71A3109EA2DFB91BF825A3DBBC183CA0DD
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR..............x......pHYs...............9.iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2021-09-15T15:01:31+02:00</xmp:CreateDate>. <xmp:ModifyDate>2021-09-15T15:05:24+02:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 1035 x 45, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):30064
                                                                                                                                                                                                                                      Entropy (8bit):5.394815412981785
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:pwmUo5v5Q1g5jieo7jOJS2kJ4jIeVQO4U8GSIr1w/J8efE00giz:pUmxiXSJSb9XIeJ7s5D
                                                                                                                                                                                                                                      MD5:AA4B31A5348D3C13CDA3904CE7EC6710
                                                                                                                                                                                                                                      SHA1:16B1529575E8ED74E2A87027994CA0AA4409FC28
                                                                                                                                                                                                                                      SHA-256:24679184076189B278EBC2BF42270AF039CCD0B3BF80AA9FC040345187D58FDF
                                                                                                                                                                                                                                      SHA-512:568030AC3E3FF4F2DA06074DDA4B13F8C053164F9BC3A591F700D111E03D4DA726C98B7B533051CB7499A7D4E0C7F7FEE41C292850CA70D92CDFB4DDCEE907E4
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://cdnc.heyzine.com/flipbook/img/iconset2_6.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.......-...........pHYs................6iCCPPhotoshop ICC profile..x...J.P.@...P+.qpx.((..`.-E...!...Ji.^^.~..[..w...QpP...@q...!........r...u.a.a.k.n:..|9...S.....n....$....+..y.;...|.*.L..n.. *@.B....0.~.A...:i.@<..^./@)...()..A|.f..|0..3.}.0ut..jI:Rg.S-..eI....<.e:.dr?...&........b..n:r.jY{..3.......Xz,ZA8T..*......x..oazR..+....V...../..O..ZOb..B5iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#".
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 447 x 123, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):3739
                                                                                                                                                                                                                                      Entropy (8bit):7.9050469136237504
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:cJRjdK5BXMxJBg6an/8TPzHytG782sonEkLWF43:cJwsJBg6a/WzyX2sonD3
                                                                                                                                                                                                                                      MD5:1DB810E8C8E12F79BC3410D8BE91D4A6
                                                                                                                                                                                                                                      SHA1:95148EFC8BF26A0F968B54E3E39CB5CE49904CDD
                                                                                                                                                                                                                                      SHA-256:E46CF98CD1E28C8F9D7C497B1B3A12AD2C40DE725CE520D71DBC7307AC0E68EE
                                                                                                                                                                                                                                      SHA-512:8FE1AD81703F0C00D47B21EFA228813632DF88A6F23F0112D6C39E5DFF1A8A8971537CB4315A18E4F7D7D9CA00BB3D6ABC6E6B06E50BF3BB174235ED21EE2A77
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.......{.......~V....gAMA......a.....sRGB.........PLTEGpL25M26N26M15N/8K26M25M25N''P26N...>BX...............z}....nq.......8<T.........MQf37OJNc..........7;R59Q......il}<?V...VYmNRf...vy.lo.BF\]as...RVjY\p...?CY...[^qrt.ILa....48O......48PGJ`..............vx...._bu.........ehz...............cfx...~.............DH^......=AX..........:>U...y{........or.LOd...@DZ...MPeCG]UYm...PSh.........................{~......hk}............|..........gj|......TWl.........kn.........aewqs....Z]q...`cvtw......QUi...WZn........................tRNS........n...1h...7IDATx..._.H...;<!...w).....U..Az.^DzG....`..g........$.e...'.~..d2.N.'3..$.L...C..h:...fB:|.laP.9.z..30.0S(X...5........`.........~....@..............?....?...~ ...~....@........5Z...3..W.\..y.O.g<.>..E.?..(..?..........gHY.\.x....~.Sc.+.H...P.....U....L..?C...z+|.......dM............?.+~.i......K....Y................~yl.U...v..o..B....H.S.yF.3.+j~..P.1y/.+M."[.^.C... _}'.5.Mk.!..Y>...+..X=w...
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 470 x 300, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):41172
                                                                                                                                                                                                                                      Entropy (8bit):6.372512927684267
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:wbtp5J5zBAuuMC4qJNXseEkaTLcKr88GHrlqUNR1VHsnOQyd183U72I1bZhN5bpJ:yt7zYM0tsLNr88GNNRMkkA2I1b3DWhC
                                                                                                                                                                                                                                      MD5:E9A4DE0E45ACDD5828BA83E9E1F5F7F7
                                                                                                                                                                                                                                      SHA1:F1B6BED659697EDF096479D696177E92C662A34C
                                                                                                                                                                                                                                      SHA-256:EDBDB853D1B3760F14D57946CF7BEAB69FBAF23501105337FD32A70E460E7D40
                                                                                                                                                                                                                                      SHA-512:CBDF22A1AEAEC60EB1EDF169EFD104E73482423EBDAC547E896152A834AAAE0D85AF71CE9848D19015097EF1BF382A366F4B68D76FDE7D61C3813C720776259E
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.......,.....~..%....pHYs...............;.iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2022-03-17T11:36:29+01:00</xmp:CreateDate>. <xmp:ModifyDate>2022-03-17T12:53:47+01:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2757)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):231239
                                                                                                                                                                                                                                      Entropy (8bit):5.547386481727196
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6144:YhwhRvMw6xJ5wht2A415QyqVho8HMTm8UuCKu1QQ6vx:YaRvZtvA5QyqccyhUuCKHjx
                                                                                                                                                                                                                                      MD5:5BB6B596D6EC90FCF6E68F2879A9CB39
                                                                                                                                                                                                                                      SHA1:7748B0629287B8BE6219CA82179683E343741875
                                                                                                                                                                                                                                      SHA-256:2A75CF7033987F58257B99D9DE4E11D11B987E0A76867801364A85A0149A67A0
                                                                                                                                                                                                                                      SHA-512:B5CA1FB6736430D84A31491910913CBE519B8B7C26631D04623AE2D9E339C3AA4CADD54F2B046341D9A502741724C017B8158A1EC6DE70D4898A41FEBAE5CFDF
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://accounts.google.com/gsi/client
                                                                                                                                                                                                                                      Preview:"use strict";this.default_gsi=this.default_gsi||{};(function(_){var window=this;.try{._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x1c488000, 0x18c1, ]);.var aa,ba,ca,da,t,ea,ha,na,oa;aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};da=ca(this);t=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writa
                                                                                                                                                                                                                                      No static file info

                                                                                                                                                                                                                                      Download Network PCAP: filteredfull

                                                                                                                                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:27.658703089 CET49675443192.168.2.4173.222.162.32
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:30.950052977 CET49735443192.168.2.435.157.30.249
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:30.950104952 CET4434973535.157.30.249192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:30.950166941 CET49735443192.168.2.435.157.30.249
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:30.950478077 CET49736443192.168.2.435.157.30.249
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:30.950541973 CET4434973635.157.30.249192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:30.950656891 CET49735443192.168.2.435.157.30.249
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:30.950670958 CET4434973535.157.30.249192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:30.950694084 CET49736443192.168.2.435.157.30.249
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:30.950890064 CET49736443192.168.2.435.157.30.249
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:30.950905085 CET4434973635.157.30.249192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:31.783339024 CET4434973535.157.30.249192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:31.783796072 CET49735443192.168.2.435.157.30.249
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:31.783833981 CET4434973535.157.30.249192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:31.784847021 CET4434973535.157.30.249192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:31.784945011 CET49735443192.168.2.435.157.30.249
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:31.786380053 CET49735443192.168.2.435.157.30.249
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:31.786459923 CET4434973535.157.30.249192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:31.786618948 CET49735443192.168.2.435.157.30.249
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:31.786637068 CET4434973535.157.30.249192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:31.820511103 CET4434973635.157.30.249192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:31.820760012 CET49736443192.168.2.435.157.30.249
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:31.820795059 CET4434973635.157.30.249192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:31.822230101 CET4434973635.157.30.249192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:31.822304010 CET49736443192.168.2.435.157.30.249
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:31.822609901 CET49736443192.168.2.435.157.30.249
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:31.822681904 CET4434973635.157.30.249192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:31.840483904 CET49735443192.168.2.435.157.30.249
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:31.870151997 CET49736443192.168.2.435.157.30.249
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:31.870173931 CET4434973635.157.30.249192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:31.917541027 CET49736443192.168.2.435.157.30.249
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:32.082906961 CET4434973535.157.30.249192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:32.082936049 CET4434973535.157.30.249192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:32.082942963 CET4434973535.157.30.249192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:32.082981110 CET4434973535.157.30.249192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:32.083044052 CET49735443192.168.2.435.157.30.249
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:32.083076954 CET4434973535.157.30.249192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:32.083115101 CET49735443192.168.2.435.157.30.249
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:32.130530119 CET49735443192.168.2.435.157.30.249
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:32.134769917 CET49739443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:32.134807110 CET44349739104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:32.134897947 CET49739443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:32.134927988 CET49740443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:32.134969950 CET44349740104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:32.135041952 CET49740443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:32.135838985 CET49740443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:32.135854006 CET44349740104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:32.135986090 CET49739443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:32.135999918 CET44349739104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:32.201066971 CET4434973535.157.30.249192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:32.201082945 CET4434973535.157.30.249192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:32.201122999 CET4434973535.157.30.249192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:32.201142073 CET4434973535.157.30.249192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:32.201168060 CET4434973535.157.30.249192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:32.201175928 CET4434973535.157.30.249192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:32.201176882 CET49735443192.168.2.435.157.30.249
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:32.201240063 CET49735443192.168.2.435.157.30.249
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:32.202685118 CET4434973535.157.30.249192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:32.202713013 CET4434973535.157.30.249192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:32.202748060 CET49735443192.168.2.435.157.30.249
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:32.202761889 CET4434973535.157.30.249192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:32.202780008 CET49735443192.168.2.435.157.30.249
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:32.202837944 CET4434973535.157.30.249192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:32.202881098 CET49735443192.168.2.435.157.30.249
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:32.202955008 CET49735443192.168.2.435.157.30.249
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:32.202972889 CET4434973535.157.30.249192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:32.202984095 CET49735443192.168.2.435.157.30.249
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:32.203021049 CET49735443192.168.2.435.157.30.249
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:32.208146095 CET49741443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:32.208231926 CET44349741104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:32.208322048 CET49741443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:32.208628893 CET49742443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:32.208671093 CET44349742104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:32.208720922 CET49742443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:32.208909035 CET49741443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:32.208940029 CET44349741104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:32.209209919 CET49743443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:32.209232092 CET44349743104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:32.209290981 CET49743443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:32.209449053 CET49742443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:32.209462881 CET44349742104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:32.209625959 CET49743443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:32.209649086 CET44349743104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:32.749809027 CET44349740104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:32.750086069 CET49740443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:32.750116110 CET44349740104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:32.751329899 CET44349740104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:32.751413107 CET49740443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:32.752695084 CET49740443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:32.752767086 CET44349740104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:32.752872944 CET49740443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:32.752887964 CET44349740104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:32.784140110 CET44349739104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:32.784521103 CET49739443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:32.784549952 CET44349739104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:32.786005974 CET44349739104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:32.786061049 CET49739443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:32.786499023 CET49739443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:32.786566019 CET44349739104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:32.786830902 CET49739443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:32.786839962 CET44349739104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:32.803679943 CET49740443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:32.833556890 CET44349741104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:32.833820105 CET49741443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:32.833853960 CET44349741104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:32.834369898 CET49739443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:32.834810972 CET44349741104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:32.834875107 CET49741443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:32.835737944 CET49741443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:32.835802078 CET44349741104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:32.835881948 CET49741443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:32.835899115 CET44349741104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:32.839288950 CET44349742104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:32.839488983 CET49742443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:32.839518070 CET44349742104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:32.841434956 CET44349742104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:32.841495037 CET49742443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:32.841936111 CET49742443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:32.842154980 CET49742443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:32.842173100 CET44349742104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:32.875608921 CET49741443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:32.883368015 CET44349742104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:32.893759012 CET44349743104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:32.894157887 CET49743443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:32.894190073 CET44349743104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:32.895533085 CET44349743104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:32.895601988 CET49743443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:32.896032095 CET49743443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:32.896155119 CET44349743104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:32.896208048 CET49742443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:32.896267891 CET44349742104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:32.896420956 CET49743443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:32.896440983 CET44349743104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:32.904248953 CET44349740104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:32.904391050 CET44349740104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:32.904484987 CET44349740104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:32.904563904 CET49740443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:32.904598951 CET44349740104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:32.904628992 CET44349740104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:32.904664040 CET49740443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:32.904797077 CET44349740104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:32.904850006 CET49740443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:32.904880047 CET44349740104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:32.904983044 CET44349740104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:32.905035973 CET49740443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:32.905050039 CET44349740104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:32.938482046 CET44349739104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:32.938601017 CET44349739104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:32.938709974 CET44349739104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:32.938771009 CET49739443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:32.938795090 CET44349739104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:32.938822985 CET44349739104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:32.938852072 CET49739443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:32.938976049 CET44349739104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:32.939034939 CET49739443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:32.939065933 CET44349739104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:32.939160109 CET44349739104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:32.939209938 CET49739443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:32.939224005 CET44349739104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:32.942006111 CET49743443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:32.942032099 CET49742443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:32.957513094 CET49740443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:32.957545042 CET44349740104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:32.973619938 CET44349741104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:32.973756075 CET44349741104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:32.973818064 CET49741443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:32.973865032 CET44349741104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:32.973962069 CET44349741104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:32.974050045 CET44349741104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:32.974087954 CET49741443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:32.974107027 CET44349741104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:32.974164009 CET49741443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:32.974178076 CET44349741104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:32.974266052 CET44349741104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:32.974315882 CET49741443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:32.974328995 CET44349741104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:32.982805967 CET44349742104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:32.982969999 CET44349742104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:32.983031034 CET49742443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:32.983058929 CET44349742104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:32.983089924 CET44349742104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:32.983138084 CET49742443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:32.983180046 CET44349742104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:32.983355045 CET44349742104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:32.983397007 CET49742443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:32.983448982 CET44349742104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:32.983542919 CET44349742104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:32.983592987 CET49742443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:32.983611107 CET44349742104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:32.988456964 CET49739443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:32.988514900 CET44349739104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.004553080 CET49740443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.019083023 CET44349740104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.019387960 CET44349740104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.019455910 CET49740443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.019505978 CET44349740104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.019635916 CET44349740104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.019682884 CET49740443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.019696951 CET44349740104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.019817114 CET49741443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.019833088 CET44349741104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.019836903 CET44349740104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.019877911 CET49740443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.019889116 CET44349740104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.020024061 CET44349740104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.020065069 CET49740443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.020076036 CET44349740104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.020220995 CET44349740104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.020262957 CET49740443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.020275116 CET44349740104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.020378113 CET44349740104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.020425081 CET49740443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.020436049 CET44349740104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.021130085 CET44349740104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.021183968 CET49740443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.021198034 CET44349740104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.021287918 CET44349740104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.021338940 CET49740443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.021351099 CET44349740104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.021902084 CET44349740104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.021959066 CET49740443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.021970034 CET44349740104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.022057056 CET44349740104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.022103071 CET49740443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.022114038 CET44349740104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.034902096 CET49742443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.034905910 CET49739443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.034951925 CET44349742104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.054804087 CET44349739104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.055013895 CET44349739104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.055064917 CET49739443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.055099964 CET44349739104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.055622101 CET44349739104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.055679083 CET49739443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.055695057 CET44349739104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.055784941 CET44349739104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.055836916 CET49739443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.055850029 CET44349739104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.056128025 CET44349739104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.056175947 CET49739443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.056190968 CET44349739104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.056319952 CET44349739104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.056368113 CET49739443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.056380987 CET44349739104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.056479931 CET44349739104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.056529999 CET49739443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.056544065 CET44349739104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.057142019 CET44349739104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.057213068 CET49739443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.057226896 CET44349739104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.057312012 CET44349739104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.057363033 CET49739443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.057375908 CET44349739104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.067156076 CET49740443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.067905903 CET44349743104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.067953110 CET49741443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.068042040 CET44349743104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.068103075 CET49743443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.068124056 CET44349743104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.068217039 CET44349743104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.068269968 CET49743443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.068281889 CET44349743104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.068389893 CET44349743104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.068440914 CET49743443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.068454027 CET44349743104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.068542004 CET44349743104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.068589926 CET49743443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.068603992 CET44349743104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.072438955 CET44349743104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.072500944 CET49743443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.072515011 CET44349743104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.083092928 CET49742443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.088741064 CET44349741104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.088926077 CET44349741104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.088988066 CET49741443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.089003086 CET44349741104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.089091063 CET44349741104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.089143038 CET49741443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.089155912 CET44349741104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.089253902 CET44349741104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.089304924 CET49741443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.089318037 CET44349741104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.089698076 CET44349741104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.089754105 CET49741443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.089767933 CET44349741104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.089853048 CET44349741104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.089905977 CET49741443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.089917898 CET44349741104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.090495110 CET44349741104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.090553999 CET49741443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.090567112 CET44349741104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.090661049 CET44349741104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.090712070 CET49741443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.090724945 CET44349741104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.090809107 CET44349741104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.090862989 CET49741443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.090876102 CET44349741104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.096084118 CET44349739104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.096163034 CET49739443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.096173048 CET44349739104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.096200943 CET44349739104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.096246958 CET49739443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.099764109 CET44349742104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.100019932 CET44349742104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.100109100 CET44349742104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.100191116 CET44349742104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.100210905 CET49742443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.100285053 CET44349742104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.100328922 CET49742443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.100388050 CET44349742104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.100442886 CET49742443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.100460052 CET44349742104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.100728035 CET44349742104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.100815058 CET44349742104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.100874901 CET49742443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.100889921 CET44349742104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.100989103 CET44349742104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.101046085 CET49742443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.101058960 CET44349742104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.101115942 CET49742443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.101481915 CET44349742104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.101635933 CET44349742104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.101695061 CET49742443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.101707935 CET44349742104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.101795912 CET44349742104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.101847887 CET49742443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.101861000 CET44349742104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.102359056 CET44349742104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.102634907 CET49742443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.102648020 CET44349742104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.114521980 CET49743443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.130872011 CET44349741104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.130968094 CET49741443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.130985022 CET44349741104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.131076097 CET44349741104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.131131887 CET49741443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.131145000 CET44349741104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.134428978 CET44349740104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.134619951 CET44349740104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.134716034 CET44349740104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.134803057 CET44349740104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.134893894 CET44349740104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.134898901 CET49740443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.134898901 CET49740443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.134968042 CET44349740104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.135071993 CET44349740104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.135139942 CET49740443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.135157108 CET44349740104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.135210991 CET49740443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.135222912 CET44349740104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.135494947 CET44349740104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.135605097 CET44349740104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.135607958 CET49740443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.135636091 CET44349740104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.135669947 CET49740443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.135703087 CET49740443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.135891914 CET44349740104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.135957956 CET49740443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.135986090 CET44349740104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.136038065 CET49740443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.136710882 CET44349740104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.136785030 CET49740443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.136811972 CET44349740104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.136874914 CET49740443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.136900902 CET44349740104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.136957884 CET49740443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.138046980 CET44349740104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.138127089 CET49740443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.138149977 CET44349740104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.138212919 CET49740443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.138242006 CET44349740104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.138302088 CET49740443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.138854027 CET44349740104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.138916969 CET49740443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.138942003 CET44349740104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.139019012 CET49740443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.140825987 CET44349742104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.140902042 CET49742443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.140918016 CET44349742104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.172100067 CET44349739104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.172281027 CET44349739104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.172406912 CET44349739104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.172476053 CET49739443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.172491074 CET44349739104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.172518969 CET44349739104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.172575951 CET49739443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.172621965 CET44349739104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.172677040 CET49739443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.172707081 CET44349739104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.172849894 CET44349739104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.172920942 CET49739443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.172938108 CET44349739104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.173049927 CET44349739104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.173141003 CET44349739104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.173187971 CET49739443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.173203945 CET44349739104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.173238993 CET44349739104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.173297882 CET49739443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.173311949 CET44349739104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.173338890 CET44349739104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.173393965 CET49739443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.173407078 CET44349739104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.174117088 CET44349739104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.174187899 CET49739443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.174201012 CET44349739104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.174242973 CET44349739104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.174314022 CET49739443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.174326897 CET44349739104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.174395084 CET44349739104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.174444914 CET49739443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.174458027 CET44349739104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.174994946 CET44349739104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.175066948 CET49739443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.175082922 CET44349739104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.175111055 CET44349739104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.175167084 CET49739443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.175180912 CET44349739104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.175528049 CET49739443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.176208019 CET44349739104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.176295042 CET44349739104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.176314116 CET49739443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.176330090 CET44349739104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.176331997 CET49741443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.176362038 CET49739443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.176536083 CET44349739104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.176594019 CET49739443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.176856995 CET49739443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.176891088 CET44349739104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.190649033 CET44349743104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.190861940 CET44349743104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.190947056 CET44349743104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.191018105 CET49743443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.191039085 CET44349743104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.191116095 CET49743443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.191131115 CET44349743104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.191466093 CET49742443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.191550970 CET44349743104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.191639900 CET44349743104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.191687107 CET49743443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.191701889 CET44349743104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.191761017 CET49743443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.191772938 CET44349743104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.192156076 CET44349743104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.192265987 CET44349743104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.192342997 CET49743443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.192349911 CET44349743104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.192380905 CET44349743104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.192404985 CET49743443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.192562103 CET44349743104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.192642927 CET44349743104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.192689896 CET49743443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.192703962 CET44349743104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.192758083 CET49743443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.192976952 CET44349743104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.193155050 CET44349743104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.193234921 CET44349743104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.193279028 CET49743443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.193293095 CET44349743104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.193344116 CET49743443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.204054117 CET44349741104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.204128027 CET44349741104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.204164982 CET44349741104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.204194069 CET44349741104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.204220057 CET44349741104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.204230070 CET49741443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.204253912 CET44349741104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.204284906 CET49741443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.204298019 CET44349741104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.204313993 CET49741443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.204327106 CET44349741104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.204364061 CET44349741104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.204372883 CET49741443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.204385042 CET44349741104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.204929113 CET44349741104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.204938889 CET44349741104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.204972982 CET44349741104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.204979897 CET44349741104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.204993010 CET49741443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.205014944 CET44349741104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.205039978 CET49741443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.205039978 CET49741443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.205866098 CET44349741104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.205929995 CET49741443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.205945015 CET44349741104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.205966949 CET44349741104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.206012011 CET49741443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.206024885 CET44349741104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.206552982 CET49741443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.206878901 CET44349741104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.206943035 CET49741443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.206943989 CET44349741104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.206957102 CET44349741104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.206990004 CET49741443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.207011938 CET49741443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.207725048 CET44349741104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.207789898 CET49741443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.207844019 CET44349741104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.207890987 CET49741443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.216866970 CET44349742104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.217067003 CET44349742104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.217155933 CET44349742104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.217242002 CET44349742104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.217322111 CET44349742104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.217327118 CET49742443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.217402935 CET44349742104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.217442989 CET49742443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.217468977 CET49742443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.217483044 CET44349742104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.217575073 CET44349742104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.217678070 CET44349742104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.217741966 CET49742443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.217758894 CET44349742104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.217992067 CET44349742104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.218023062 CET44349742104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.218059063 CET49742443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.218072891 CET44349742104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.218480110 CET44349742104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.218537092 CET49742443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.218553066 CET44349742104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.218647957 CET44349742104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.218672991 CET44349742104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.218707085 CET49742443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.218725920 CET44349742104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.218749046 CET49742443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.219417095 CET44349742104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.219485044 CET49742443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.219499111 CET44349742104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.219525099 CET44349742104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.219578028 CET49742443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.219594002 CET44349742104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.220225096 CET44349742104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.220293045 CET49742443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.220309019 CET44349742104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.220345974 CET44349742104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.220396042 CET49742443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.220408916 CET44349742104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.221349955 CET44349742104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.221436024 CET49742443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.221450090 CET44349742104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.222151995 CET49742443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.246066093 CET44349741104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.246181965 CET49741443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.246186972 CET44349741104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.246232986 CET44349741104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.246275902 CET49741443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.246608019 CET49741443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.249702930 CET44349740104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.249769926 CET44349740104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.249892950 CET49740443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.249893904 CET49740443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.249958992 CET44349740104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.250015020 CET49740443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.250103951 CET44349740104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.250159979 CET44349740104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.250164986 CET49740443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.250179052 CET44349740104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.250205994 CET49740443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.250221968 CET49740443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.250284910 CET44349740104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.250334024 CET49740443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.250880957 CET44349740104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.250940084 CET44349740104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.250946999 CET49740443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.250957966 CET44349740104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.250988007 CET49740443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.251173973 CET44349740104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.251220942 CET49740443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.251233101 CET44349740104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.251282930 CET49740443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.251307011 CET44349740104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.251358986 CET44349740104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.251362085 CET49740443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.251374006 CET44349740104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.251408100 CET49740443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.251429081 CET49740443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.251869917 CET44349740104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.251923084 CET49740443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.252019882 CET44349740104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.252055883 CET44349740104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.252070904 CET49740443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.252080917 CET44349740104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.252104998 CET44349740104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.252109051 CET49740443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.252150059 CET49740443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.252160072 CET44349740104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.252226114 CET49740443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.252779961 CET44349740104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.252840042 CET44349740104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.252840996 CET49740443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.252852917 CET44349740104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.252893925 CET49740443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.252893925 CET49740443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.252962112 CET44349740104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.253036976 CET44349740104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.253045082 CET49740443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.253055096 CET44349740104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.253082991 CET49740443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.253098965 CET49740443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.254329920 CET44349740104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.254384995 CET44349740104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.254405975 CET49740443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.254415989 CET44349740104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.254442930 CET44349740104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.254446983 CET49740443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.254467964 CET49740443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.254477024 CET44349740104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.254502058 CET44349740104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.254506111 CET49740443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.254559040 CET49740443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.254569054 CET44349740104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.254616022 CET49740443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.255644083 CET44349740104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.255724907 CET49740443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.255737066 CET44349740104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.255799055 CET49740443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.255805969 CET44349740104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.255820990 CET44349740104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.255872011 CET49740443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.255888939 CET44349740104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.255892992 CET49740443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.255903959 CET44349740104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.255940914 CET49740443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.255976915 CET44349740104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.256026983 CET49740443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.256037951 CET44349740104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.256087065 CET49740443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.257916927 CET44349742104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.257998943 CET49742443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.258039951 CET44349742104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.258112907 CET49742443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.314112902 CET44349743104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.314296007 CET44349743104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.314393997 CET44349743104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.314461946 CET49743443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.314491034 CET44349743104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.314585924 CET49743443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.314596891 CET44349743104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.314625978 CET44349743104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.314690113 CET49743443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.314713001 CET44349743104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.314862013 CET44349743104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.314945936 CET44349743104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.314997911 CET49743443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.315028906 CET44349743104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.315149069 CET49743443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.315161943 CET44349743104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.319103003 CET44349741104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.319201946 CET44349741104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.319214106 CET49741443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.319242001 CET44349741104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.319272041 CET49741443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.319303036 CET49741443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.319329977 CET44349741104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.319364071 CET44349741104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.319394112 CET49741443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.319418907 CET49741443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.319729090 CET49741443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.319775105 CET44349741104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.333983898 CET44349742104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.334079027 CET49742443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.334120989 CET44349742104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.334193945 CET49742443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.334379911 CET44349742104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.334430933 CET49742443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.334522009 CET44349742104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.334572077 CET49742443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.334849119 CET44349742104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.334903002 CET49742443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.334996939 CET44349742104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.335047960 CET49742443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.335567951 CET44349742104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.335621119 CET49742443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.335675001 CET44349742104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.335721970 CET49742443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.335772991 CET44349742104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.336100101 CET44349742104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.336150885 CET49742443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.336167097 CET44349742104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.336215019 CET44349742104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.336262941 CET49742443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.336272001 CET44349742104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.336889982 CET44349742104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.336951017 CET49742443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.336962938 CET44349742104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.336982965 CET44349742104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.337039948 CET49742443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.337048054 CET44349742104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.337126970 CET44349742104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.337171078 CET49742443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.337179899 CET44349742104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.337220907 CET44349742104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.337271929 CET49742443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.337280989 CET44349742104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.337307930 CET44349742104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.337409973 CET49742443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.337416887 CET44349742104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.337618113 CET49742443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.337851048 CET44349742104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.337901115 CET49742443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.337959051 CET44349742104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.338006020 CET49742443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.338071108 CET44349742104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.338119984 CET49742443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.338816881 CET44349742104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.338885069 CET49742443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.338932991 CET44349742104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.339035034 CET44349742104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.339047909 CET49742443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.339063883 CET44349742104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.339087963 CET49742443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.339107037 CET49742443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.339181900 CET44349742104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.339236021 CET49742443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.339622021 CET49744443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.339673042 CET44349744172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.339744091 CET49744443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.339771986 CET44349742104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.339831114 CET49742443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.339871883 CET44349742104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.339925051 CET49742443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.339975119 CET49744443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.339978933 CET44349742104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.339986086 CET44349744172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.340034008 CET49742443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.364442110 CET49743443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.365204096 CET44349740104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.365274906 CET49740443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.365526915 CET44349740104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.365576029 CET44349740104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.365768909 CET49740443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.365768909 CET49740443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.365792036 CET44349740104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.366127968 CET44349740104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.366148949 CET44349740104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.366190910 CET49740443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.366204977 CET44349740104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.366230965 CET49740443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.366693020 CET44349740104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.366714001 CET44349740104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.366755962 CET49740443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.366769075 CET44349740104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.366796017 CET49740443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.366813898 CET49740443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.370346069 CET44349740104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.370367050 CET44349740104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.370452881 CET49740443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.370466948 CET44349740104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.370523930 CET49740443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.370975018 CET44349740104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.371001959 CET44349740104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.371051073 CET49740443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.371068954 CET44349740104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.371093035 CET49740443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.371596098 CET44349740104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.371623993 CET44349740104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.371665955 CET49740443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.371682882 CET44349740104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.371706963 CET49740443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.371741056 CET49740443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.372025967 CET44349740104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.372047901 CET44349740104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.372087955 CET49740443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.372098923 CET44349740104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.372124910 CET49740443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.372508049 CET44349740104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.372534990 CET44349740104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.372574091 CET49740443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.372585058 CET44349740104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.372615099 CET49740443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.372637987 CET49740443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.372901917 CET44349740104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.372925043 CET44349740104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.372953892 CET44349740104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.372994900 CET49740443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.373007059 CET44349740104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.373034954 CET49740443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.373038054 CET44349740104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.373087883 CET49740443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.373337030 CET49746443192.168.2.435.157.30.249
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.373424053 CET4434974635.157.30.249192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.373471975 CET49747443192.168.2.435.157.30.249
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.373501062 CET49746443192.168.2.435.157.30.249
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.373521090 CET4434974735.157.30.249192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.373822927 CET49747443192.168.2.435.157.30.249
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.373879910 CET49746443192.168.2.435.157.30.249
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.373933077 CET4434974635.157.30.249192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.374290943 CET49747443192.168.2.435.157.30.249
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.374305010 CET4434974735.157.30.249192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.374636889 CET49740443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.374666929 CET44349740104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.375670910 CET44349742104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.375787973 CET49742443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.375803947 CET44349742104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.375835896 CET44349742104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.375865936 CET49742443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.375886917 CET49742443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.380477905 CET49748443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.380522966 CET44349748172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.380606890 CET49748443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.380762100 CET49748443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.380793095 CET44349748172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.438250065 CET44349743104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.438278913 CET44349743104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.438369989 CET49743443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.438385963 CET44349743104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.438442945 CET44349743104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.438483953 CET49743443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.438508034 CET49743443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.438522100 CET44349743104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.438560963 CET44349743104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.438607931 CET49743443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.438622952 CET44349743104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.438656092 CET44349743104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.438688040 CET49743443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.438699961 CET44349743104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.438724995 CET49743443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.438744068 CET44349743104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.438812017 CET49743443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.438824892 CET44349743104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.438874960 CET49743443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.438999891 CET44349743104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.439065933 CET49743443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.439120054 CET44349743104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.439172983 CET49743443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.439861059 CET44349743104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.439940929 CET49743443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.439996004 CET44349743104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.440047026 CET49743443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.440079927 CET44349743104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.440135002 CET49743443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.440779924 CET44349743104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.440846920 CET49743443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.440953016 CET44349743104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.441009998 CET49743443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.441035986 CET44349743104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.441097975 CET49743443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.441756010 CET44349743104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.441829920 CET49743443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.441845894 CET44349743104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.441901922 CET49743443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.442544937 CET44349743104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.442612886 CET49743443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.442692041 CET44349743104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.442750931 CET49743443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.442775011 CET44349743104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.442830086 CET49743443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.443454981 CET44349743104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.443520069 CET49743443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.443532944 CET44349743104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.443557978 CET44349743104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.443586111 CET49743443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.447568893 CET49749443192.168.2.4172.217.18.100
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.447618008 CET44349749172.217.18.100192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.447686911 CET49749443192.168.2.4172.217.18.100
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.447921038 CET49749443192.168.2.4172.217.18.100
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.447926998 CET44349749172.217.18.100192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.476843119 CET44349742104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.476949930 CET49742443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.477130890 CET44349742104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.477153063 CET44349742104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.477190018 CET49742443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.477194071 CET44349742104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.477222919 CET44349742104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.477241993 CET49742443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.477261066 CET44349742104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.477279902 CET49742443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.477376938 CET44349742104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.477417946 CET44349742104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.477426052 CET49742443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.477452993 CET44349742104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.477478981 CET49742443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.477559090 CET44349742104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.477598906 CET44349742104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.477611065 CET49742443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.477626085 CET44349742104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.477655888 CET49742443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.477782965 CET44349742104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.477833033 CET49742443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.477845907 CET44349742104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.478013039 CET44349742104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.478075027 CET49742443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.479720116 CET49742443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.479744911 CET44349742104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.491041899 CET49743443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.503634930 CET49750443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.503766060 CET44349750172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.503849983 CET49750443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.504204035 CET49750443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.504286051 CET44349750172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.562711000 CET44349743104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.562860966 CET44349743104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.562894106 CET49743443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.562959909 CET44349743104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.563000917 CET49743443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.563028097 CET44349743104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.563052893 CET49743443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.563064098 CET44349743104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.563083887 CET44349743104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.563168049 CET44349743104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.563172102 CET49743443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.563204050 CET44349743104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.563239098 CET49743443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.563306093 CET44349743104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.563441038 CET49743443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.563446999 CET44349743104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.563473940 CET44349743104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.563518047 CET49743443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.563579082 CET44349743104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.563642025 CET49743443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.563658953 CET44349743104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.563688993 CET44349743104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.563730001 CET49743443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.563752890 CET44349743104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.563782930 CET44349743104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.563788891 CET49743443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.563831091 CET49743443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.563834906 CET44349743104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.563848019 CET44349743104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.563884020 CET49743443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.563889027 CET44349743104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.563932896 CET44349743104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.563936949 CET49743443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.563956976 CET44349743104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.563982964 CET49743443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.563997030 CET44349743104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.564018011 CET44349743104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.564048052 CET49743443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.564060926 CET44349743104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.564085960 CET49743443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.564158916 CET44349743104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.564208984 CET49743443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.565138102 CET49743443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.565176964 CET44349743104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.583666086 CET49751443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.583699942 CET44349751172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.583792925 CET49751443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.584009886 CET49751443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.584023952 CET44349751172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.960233927 CET44349744172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.965892076 CET49744443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.965928078 CET44349744172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.967053890 CET44349744172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.967133999 CET49744443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.988720894 CET44349748172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.988910913 CET49744443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.989065886 CET44349744172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.004863977 CET49748443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.004908085 CET44349748172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.005042076 CET49744443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.005093098 CET44349744172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.006474018 CET44349748172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.006562948 CET49748443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.018264055 CET49748443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.018476963 CET44349748172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.021200895 CET49748443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.063344002 CET44349748172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.065454006 CET49744443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.066632032 CET49748443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.066653013 CET44349748172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.116132975 CET44349750172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.119925022 CET49748443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.129236937 CET49750443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.129266977 CET44349750172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.130495071 CET44349750172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.130583048 CET49750443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.155246019 CET44349744172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.155301094 CET44349744172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.155339956 CET44349744172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.155378103 CET44349744172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.155401945 CET44349744172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.155425072 CET44349744172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.155436039 CET49744443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.155451059 CET44349744172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.155478954 CET44349744172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.155498981 CET49744443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.155528069 CET49744443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.155766010 CET44349744172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.155812025 CET49744443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.155821085 CET44349744172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.155874968 CET49744443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.166131973 CET44349748172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.166227102 CET44349748172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.166265011 CET44349748172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.166287899 CET49748443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.166302919 CET44349748172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.166316986 CET44349748172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.166354895 CET49748443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.166565895 CET44349748172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.166609049 CET49748443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.166625023 CET44349748172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.166819096 CET44349748172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.166852951 CET44349748172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.166857958 CET49748443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.166866064 CET44349748172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.166898966 CET49748443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.197465897 CET49750443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.197995901 CET44349750172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.205841064 CET4434974635.157.30.249192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.217078924 CET49750443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.217165947 CET44349750172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.219942093 CET49746443192.168.2.435.157.30.249
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.220005035 CET4434974635.157.30.249192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.223623991 CET4434974735.157.30.249192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.224138975 CET4434974635.157.30.249192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.224237919 CET49746443192.168.2.435.157.30.249
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.225310087 CET44349751172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.244893074 CET49751443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.244909048 CET44349751172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.246248960 CET49746443192.168.2.435.157.30.249
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.246467113 CET4434974635.157.30.249192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.246469021 CET49747443192.168.2.435.157.30.249
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.246515036 CET44349751172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.246535063 CET4434974735.157.30.249192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.246581078 CET49751443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.247018099 CET49751443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.247102976 CET44349751172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.247195959 CET49746443192.168.2.435.157.30.249
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.247220993 CET4434974635.157.30.249192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.247275114 CET49751443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.247282982 CET44349751172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.247730017 CET4434974735.157.30.249192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.247797966 CET49747443192.168.2.435.157.30.249
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.255300045 CET49747443192.168.2.435.157.30.249
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.255450010 CET4434974735.157.30.249192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.259027958 CET49747443192.168.2.435.157.30.249
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.259059906 CET4434974735.157.30.249192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.259057999 CET49750443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.271635056 CET44349744172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.271816015 CET44349744172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.271879911 CET49744443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.271903992 CET44349744172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.271930933 CET44349744172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.271972895 CET49744443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.272171021 CET44349744172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.272624016 CET44349744172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.272675991 CET49744443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.272691965 CET44349744172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.272774935 CET44349744172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.272819042 CET49744443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.272828102 CET44349744172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.273194075 CET44349744172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.273238897 CET49744443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.273247957 CET44349744172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.273339987 CET44349744172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.273382902 CET49744443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.273391008 CET44349744172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.274014950 CET44349744172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.274080992 CET49744443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.274089098 CET44349744172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.274171114 CET44349744172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.274216890 CET49744443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.274226904 CET44349744172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.282238960 CET44349748172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.282314062 CET44349748172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.282433987 CET44349748172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.282515049 CET49748443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.282547951 CET44349748172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.282602072 CET44349748172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.282646894 CET44349748172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.282655001 CET49748443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.282736063 CET44349748172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.282742023 CET49748443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.283377886 CET44349748172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.283425093 CET49748443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.283426046 CET44349748172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.283440113 CET44349748172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.283477068 CET49748443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.283488989 CET44349748172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.283564091 CET44349748172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.283603907 CET49748443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.283611059 CET44349748172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.284506083 CET44349748172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.284554005 CET49748443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.284557104 CET44349748172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.284569979 CET44349748172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.284646034 CET44349748172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.284651041 CET49748443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.284662962 CET44349748172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.284719944 CET49748443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.284730911 CET44349748172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.285403967 CET44349748172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.285458088 CET49748443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.285468102 CET44349748172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.298048973 CET49746443192.168.2.435.157.30.249
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.303092957 CET49751443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.304112911 CET49747443192.168.2.435.157.30.249
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.316894054 CET44349744172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.316972971 CET49744443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.316986084 CET44349744172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.317053080 CET44349744172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.317106962 CET49744443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.317125082 CET44349744172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.335393906 CET49748443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.340665102 CET44349749172.217.18.100192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.340909958 CET49749443192.168.2.4172.217.18.100
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.340974092 CET44349749172.217.18.100192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.342655897 CET44349749172.217.18.100192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.342731953 CET49749443192.168.2.4172.217.18.100
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.343719959 CET49749443192.168.2.4172.217.18.100
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.343821049 CET44349749172.217.18.100192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.356221914 CET49752443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.356290102 CET44349752184.28.90.27192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.356378078 CET49752443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.364801884 CET44349750172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.364864111 CET44349750172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.364900112 CET44349750172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.364917040 CET49750443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.364926100 CET44349750172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.364940882 CET44349750172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.364968061 CET49750443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.365016937 CET44349750172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.365068913 CET49750443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.365083933 CET44349750172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.365503073 CET49752443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.365537882 CET44349752184.28.90.27192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.365848064 CET44349750172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.365897894 CET49750443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.365906954 CET44349750172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.366075993 CET49744443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.383104086 CET49749443192.168.2.4172.217.18.100
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.383167028 CET44349749172.217.18.100192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.389460087 CET44349744172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.389545918 CET44349744172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.389600039 CET44349744172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.389604092 CET49744443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.389636040 CET44349744172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.389678955 CET49744443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.389688015 CET44349744172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.389731884 CET44349744172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.389775038 CET49744443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.389782906 CET44349744172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.390074015 CET44349744172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.390114069 CET44349744172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.390121937 CET49744443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.390130997 CET44349744172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.390175104 CET44349744172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.390189886 CET49744443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.390197039 CET44349744172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.390230894 CET49744443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.390249968 CET49744443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.390642881 CET44349744172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.390697002 CET49744443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.390703917 CET44349744172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.390753984 CET49744443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.391438961 CET44349744172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.391491890 CET49744443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.391555071 CET44349744172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.391611099 CET49744443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.391612053 CET44349744172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.391624928 CET44349744172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.391659975 CET49744443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.392509937 CET44349744172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.392566919 CET49744443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.392574072 CET44349744172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.392606974 CET44349744172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.392631054 CET49744443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.392638922 CET44349744172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.392654896 CET49744443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.393376112 CET44349744172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.393421888 CET49744443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.393429995 CET44349744172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.393474102 CET49744443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.399790049 CET44349748172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.399878979 CET44349748172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.399939060 CET49748443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.399960995 CET44349748172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.400109053 CET44349748172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.400145054 CET44349748172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.400156021 CET49748443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.400171041 CET44349748172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.400218010 CET49748443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.400228977 CET44349748172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.400283098 CET44349748172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.400306940 CET44349748172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.400329113 CET49748443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.400341988 CET44349748172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.400388956 CET49748443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.400600910 CET44349748172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.401106119 CET44349748172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.401156902 CET49748443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.401169062 CET44349748172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.401217937 CET49748443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.401264906 CET44349748172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.401319027 CET49748443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.401329041 CET44349748172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.401376009 CET49748443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.402043104 CET44349748172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.402100086 CET49748443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.402198076 CET44349748172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.402241945 CET49748443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.402972937 CET44349748172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.403031111 CET49748443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.403191090 CET44349748172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.403266907 CET44349748172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.403276920 CET49748443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.403301954 CET44349748172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.403358936 CET49748443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.403971910 CET44349748172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.404000998 CET44349748172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.404040098 CET49748443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.404052019 CET44349748172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.404078960 CET49748443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.404928923 CET44349748172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.404980898 CET49748443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.404993057 CET44349748172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.405044079 CET49748443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.406238079 CET44349751172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.406287909 CET44349751172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.406316042 CET44349751172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.406327009 CET49751443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.406342983 CET44349751172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.406379938 CET49751443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.406383038 CET44349751172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.406393051 CET44349751172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.406438112 CET49751443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.407021046 CET44349751172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.407056093 CET44349751172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.407092094 CET49751443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.407099009 CET44349751172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.412157059 CET49750443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.412170887 CET44349750172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.427539110 CET49749443192.168.2.4172.217.18.100
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.434395075 CET44349744172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.434484959 CET49744443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.434504986 CET44349744172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.434573889 CET49744443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.458106041 CET49750443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.458313942 CET49751443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.458323956 CET44349751172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.485691071 CET44349750172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.486295938 CET44349750172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.486324072 CET44349750172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.486346006 CET49750443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.486382008 CET44349750172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.486427069 CET49750443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.486445904 CET44349750172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.486494064 CET44349750172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.486525059 CET44349750172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.486531973 CET49750443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.486541986 CET44349750172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.486576080 CET49750443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.486583948 CET44349750172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.488473892 CET44349750172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.488502026 CET44349750172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.488523006 CET49750443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.488533974 CET44349750172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.488547087 CET44349750172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.488568068 CET49750443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.489204884 CET44349750172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.489250898 CET49750443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.489259005 CET44349750172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.489269018 CET44349750172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.489306927 CET49750443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.489320040 CET44349750172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.489351988 CET44349750172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.489381075 CET44349750172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.489387989 CET49750443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.489397049 CET44349750172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.489429951 CET49750443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.489437103 CET44349750172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.492340088 CET4434974635.157.30.249192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.492649078 CET4434974635.157.30.249192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.492733955 CET49746443192.168.2.435.157.30.249
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.493828058 CET49746443192.168.2.435.157.30.249
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.493895054 CET4434974635.157.30.249192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.502546072 CET4434974735.157.30.249192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.502759933 CET4434974735.157.30.249192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.502825022 CET49747443192.168.2.435.157.30.249
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.505073071 CET49751443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.506539106 CET44349744172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.506659985 CET44349744172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.506750107 CET49744443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.506750107 CET49744443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.506763935 CET44349744172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.506810904 CET44349744172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.506814003 CET49744443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.507071018 CET44349744172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.507128954 CET49744443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.510627031 CET49753443192.168.2.435.157.30.249
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.510675907 CET4434975335.157.30.249192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.510731936 CET49753443192.168.2.435.157.30.249
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.511058092 CET49753443192.168.2.435.157.30.249
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.511085987 CET4434975335.157.30.249192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.512706995 CET49744443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.512729883 CET44349744172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.513727903 CET49747443192.168.2.435.157.30.249
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.513789892 CET4434974735.157.30.249192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.516550064 CET44349748172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.516621113 CET44349748172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.516627073 CET49748443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.516685963 CET44349748172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.516714096 CET44349748172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.516731977 CET49748443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.516732931 CET49748443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.516752958 CET44349748172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.516779900 CET49748443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.517013073 CET44349748172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.517081022 CET49748443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.517095089 CET44349748172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.517151117 CET49748443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.517190933 CET44349748172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.517251015 CET49748443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.517522097 CET44349748172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.517574072 CET49748443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.517771959 CET44349748172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.517832041 CET49748443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.518059015 CET44349748172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.518110037 CET49748443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.518268108 CET44349748172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.518321037 CET49748443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.518347025 CET44349748172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.518399954 CET49748443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.518460035 CET44349748172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.518518925 CET49748443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.518874884 CET49754443192.168.2.435.157.30.249
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.518934011 CET4434975435.157.30.249192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.519006014 CET49754443192.168.2.435.157.30.249
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.519452095 CET44349748172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.519547939 CET49748443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.519583941 CET44349748172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.519643068 CET49748443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.519654989 CET44349748172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.519731045 CET49748443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.519767046 CET44349748172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.519823074 CET49754443192.168.2.435.157.30.249
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.519823074 CET49748443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.519855976 CET4434975435.157.30.249192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.521064997 CET44349748172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.521123886 CET49748443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.521173954 CET44349748172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.521286964 CET44349748172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.521358013 CET49748443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.521358967 CET49748443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.521373034 CET44349748172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.521423101 CET44349748172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.521440983 CET49748443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.521451950 CET44349748172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.521492004 CET49748443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.521497965 CET44349748172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.521541119 CET49748443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.521552086 CET44349748172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.521572113 CET44349748172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.521599054 CET49748443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.521610022 CET44349748172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.521641016 CET49748443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.521684885 CET44349748172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.521735907 CET49748443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.521745920 CET44349748172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.521764994 CET44349748172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.521799088 CET49748443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.521815062 CET44349748172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.521841049 CET49748443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.522118092 CET44349748172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.522166014 CET49748443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.522176981 CET44349748172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.522228003 CET49748443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.522423983 CET44349748172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.522475958 CET49748443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.522499084 CET44349748172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.522552013 CET49748443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.523118019 CET44349748172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.523169041 CET49748443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.523516893 CET44349751172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.523694992 CET44349751172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.523739100 CET49751443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.523756027 CET44349751172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.523881912 CET44349751172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.523925066 CET49751443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.523931980 CET44349751172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.524041891 CET44349751172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.524082899 CET49751443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.524095058 CET44349751172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.524225950 CET44349751172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.524266005 CET49751443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.524271965 CET44349751172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.524630070 CET44349751172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.524677038 CET49751443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.524683952 CET44349751172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.524796963 CET44349751172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.524841070 CET49751443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.524847984 CET44349751172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.525439024 CET44349751172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.525482893 CET49751443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.525489092 CET44349751172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.525685072 CET44349751172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.525727987 CET49751443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.525736094 CET44349751172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.537045956 CET49755443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.537091970 CET44349755104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.537144899 CET49755443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.537633896 CET49755443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.537651062 CET44349755104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.538862944 CET49756443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.538891077 CET44349756104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.538949013 CET49756443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.539278984 CET49756443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.539294004 CET44349756104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.541099072 CET49750443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.560240984 CET44349748172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.560300112 CET49748443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.564393044 CET44349751172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.564440966 CET44349751172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.564466000 CET49751443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.564481020 CET44349751172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.564517975 CET49751443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.571250916 CET49758443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.571280003 CET44349758104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.571351051 CET49758443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.571635962 CET49759443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.571681023 CET44349759104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.571729898 CET49759443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.571995020 CET49760443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.572077990 CET44349760104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.572143078 CET49760443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.572443962 CET49761443192.168.2.435.157.30.249
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.572527885 CET4434976135.157.30.249192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.572601080 CET49761443192.168.2.435.157.30.249
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.572685003 CET49758443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.572700024 CET44349758104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.572813988 CET49759443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.572833061 CET44349759104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.572954893 CET49760443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.572984934 CET44349760104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.573080063 CET49761443192.168.2.435.157.30.249
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.573110104 CET4434976135.157.30.249192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.599879026 CET49762443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.599929094 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.600008965 CET49762443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.600250006 CET49762443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.600277901 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.603450060 CET44349750172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.603622913 CET44349750172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.603669882 CET44349750172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.603688002 CET49750443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.603741884 CET44349750172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.603799105 CET49750443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.603806973 CET44349750172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.603825092 CET44349750172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.603876114 CET49750443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.603899002 CET44349750172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.604238033 CET44349750172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.604280949 CET44349750172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.604290009 CET49750443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.604306936 CET44349750172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.604357958 CET49750443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.604659081 CET44349750172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.605408907 CET44349750172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.605463982 CET49750443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.605477095 CET44349750172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.605529070 CET49750443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.605982065 CET44349750172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.606041908 CET49750443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.606057882 CET44349750172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.606120110 CET49750443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.606647968 CET44349750172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.606710911 CET49750443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.606893063 CET44349750172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.606967926 CET49750443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.607616901 CET44349750172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.607680082 CET49750443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.618247032 CET49763443192.168.2.435.157.30.249
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.618292093 CET4434976335.157.30.249192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.618360996 CET49763443192.168.2.435.157.30.249
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.618693113 CET49763443192.168.2.435.157.30.249
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.618714094 CET4434976335.157.30.249192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.633963108 CET44349748172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.634047031 CET49748443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.634260893 CET44349748172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.634305954 CET44349748172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.634319067 CET49748443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.634351969 CET44349748172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.634392977 CET49748443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.634414911 CET49748443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.634941101 CET44349748172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.634955883 CET44349748172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.635025978 CET49748443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.635052919 CET44349748172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.635094881 CET49748443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.635564089 CET44349748172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.635579109 CET44349748172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.635627985 CET49748443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.635642052 CET44349748172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.635690928 CET49748443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.639066935 CET44349748172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.639081001 CET44349748172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.639132977 CET49748443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.639139891 CET44349748172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.639173031 CET49748443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.639183998 CET49748443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.639672995 CET44349748172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.639687061 CET44349748172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.639741898 CET49748443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.639750004 CET44349748172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.639791965 CET49748443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.640077114 CET44349748172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.640091896 CET44349748172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.640135050 CET49748443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.640141010 CET44349748172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.640166998 CET49748443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.640178919 CET49748443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.640631914 CET44349748172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.640649080 CET44349748172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.640691042 CET49748443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.640697002 CET44349748172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.640741110 CET49748443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.641468048 CET44349751172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.641541004 CET44349751172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.641573906 CET44349748172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.641575098 CET44349751172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.641587973 CET44349748172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.641592026 CET49751443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.641608953 CET44349751172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.641628981 CET49748443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.641633987 CET44349748172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.641647100 CET49748443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.641652107 CET49751443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.641681910 CET49748443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.641829967 CET44349748172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.641844034 CET44349748172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.641856909 CET44349751172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.641877890 CET49748443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.641884089 CET44349748172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.641905069 CET44349748172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.641911030 CET49748443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.641911030 CET44349751172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.641933918 CET49748443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.641938925 CET44349751172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.641940117 CET44349748172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.641963959 CET49751443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.641964912 CET44349751172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.641968012 CET44349748172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.641974926 CET44349751172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.641983032 CET49748443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.642014980 CET49748443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.642014980 CET49751443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.642086983 CET44349751172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.642126083 CET49751443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.642167091 CET44349751172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.642766953 CET44349751172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.642826080 CET49751443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.642838955 CET44349751172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.642959118 CET44349751172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.643003941 CET49751443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.643013000 CET44349751172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.643054008 CET49751443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.643059969 CET44349751172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.643131971 CET44349751172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.643174887 CET49751443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.643193960 CET44349751172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.643233061 CET49751443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.643480062 CET44349751172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.643534899 CET49751443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.646002054 CET49748443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.646018982 CET44349748172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.720696926 CET44349750172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.720772982 CET44349750172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.720788956 CET49750443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.720815897 CET44349750172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.720840931 CET49750443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.720858097 CET49750443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.721347094 CET44349750172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.721400023 CET49750443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.721616030 CET44349750172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.721664906 CET49750443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.722166061 CET44349750172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.722213984 CET49750443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.722367048 CET44349750172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.722414970 CET49750443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.722438097 CET49750443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.722692013 CET44349750172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.722742081 CET49750443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.723362923 CET44349750172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.723409891 CET44349750172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.723414898 CET49750443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.723428011 CET44349750172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.723454952 CET49750443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.757499933 CET44349751172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.757559061 CET44349751172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.757566929 CET49751443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.757582903 CET44349751172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.757608891 CET49751443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.757626057 CET49751443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.757659912 CET44349751172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.757703066 CET49751443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.758260965 CET44349751172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.758306980 CET49751443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.758336067 CET44349751172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.758394957 CET49751443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.758776903 CET44349751172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.758817911 CET49751443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.758908033 CET44349751172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.758951902 CET49751443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.760808945 CET44349751172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.760864973 CET49751443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.760879993 CET44349751172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.760917902 CET49751443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.767045021 CET49750443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.798453093 CET44349751172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.798521042 CET49751443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.837872028 CET44349750172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.837937117 CET44349750172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.837949991 CET49750443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.837989092 CET44349750172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.838009119 CET44349750172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.838009119 CET49750443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.838032007 CET49750443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.838038921 CET44349750172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.838057995 CET49750443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.838072062 CET44349750172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.838112116 CET49750443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.838120937 CET44349750172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.838156939 CET49750443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.838551044 CET44349750172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.838649035 CET49750443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.838653088 CET44349750172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.838668108 CET44349750172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.838695049 CET49750443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.838725090 CET49750443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.838787079 CET44349750172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.838839054 CET49750443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.838895082 CET44349750172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.838937998 CET49750443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.839481115 CET44349750172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.839529037 CET49750443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.839632034 CET44349750172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.839694977 CET49750443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.874711037 CET44349751172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.874788046 CET49751443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.874846935 CET44349751172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.874896049 CET49751443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.874948025 CET44349751172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.874990940 CET49751443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.875061989 CET44349751172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.875107050 CET49751443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.875375032 CET44349751172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.875422001 CET49751443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.875484943 CET44349751172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.875529051 CET49751443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.875937939 CET44349751172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.875991106 CET49751443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.876116991 CET44349751172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.876168013 CET49751443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.876596928 CET44349751172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.876665115 CET49751443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.915602922 CET44349751172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.915683031 CET49751443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.955399036 CET44349750172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.955477953 CET44349750172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.955482960 CET49750443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.955519915 CET44349750172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.955539942 CET49750443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.955547094 CET44349750172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.955559015 CET49750443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.955566883 CET44349750172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.955589056 CET49750443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.955605984 CET44349750172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.955643892 CET49750443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.955651999 CET44349750172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.955663919 CET44349750172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.955684900 CET49750443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.955692053 CET44349750172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.955709934 CET49750443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.955724955 CET44349750172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.955758095 CET49750443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.955765009 CET44349750172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.955796957 CET49750443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.955831051 CET44349750172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.955872059 CET49750443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.955887079 CET44349750172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.955933094 CET49750443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.955981016 CET44349750172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.956022024 CET49750443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.956581116 CET44349750172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.956639051 CET49750443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.956650972 CET44349750172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.956691027 CET49750443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.991471052 CET44349751172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.991544008 CET49751443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.991605997 CET44349751172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.991652966 CET49751443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.991719961 CET44349751172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.991776943 CET49751443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.991821051 CET44349751172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.991868019 CET49751443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.992082119 CET44349751172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.992130041 CET49751443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.992167950 CET44349751172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.992223978 CET49751443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.992566109 CET44349751172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.992618084 CET49751443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.992696047 CET44349751172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.992743015 CET49751443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.993263960 CET44349751172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.993319988 CET49751443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.032279015 CET44349751172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.032344103 CET44349751172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.032344103 CET49751443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.032357931 CET44349751172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.032382965 CET49751443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.032527924 CET44349751172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.032572031 CET49751443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.035068035 CET49751443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.035104036 CET44349751172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.074879885 CET44349750172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.074969053 CET49750443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.075006008 CET44349750172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.075048923 CET44349750172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.075061083 CET49750443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.075069904 CET44349750172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.075086117 CET44349750172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.075105906 CET49750443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.075113058 CET44349750172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.075131893 CET49750443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.075154066 CET49750443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.075294971 CET44349750172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.075306892 CET44349750172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.075344086 CET44349750172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.075360060 CET49750443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.075367928 CET44349750172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.075388908 CET49750443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.076092005 CET44349750172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.076116085 CET44349750172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.076153040 CET49750443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.076164007 CET44349750172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.076179028 CET49750443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.126677036 CET49750443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.144001007 CET44349756104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.146132946 CET49756443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.146173954 CET44349756104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.146661043 CET44349756104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.147089958 CET49756443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.147171021 CET44349756104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.147274017 CET49756443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.158580065 CET44349755104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.158936024 CET49755443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.158961058 CET44349755104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.160785913 CET44349755104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.161144018 CET49755443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.161393881 CET44349755104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.161396027 CET49755443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.180197954 CET44349759104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.180912018 CET49759443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.180946112 CET44349759104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.183232069 CET44349759104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.183322906 CET49759443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.183619976 CET49759443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.183784962 CET49759443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.183796883 CET44349759104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.187351942 CET44349756104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.191968918 CET44349750172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.192042112 CET44349750172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.192086935 CET49750443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.192116022 CET44349750172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.192140102 CET49750443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.192159891 CET49750443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.192167997 CET44349750172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.192239046 CET44349750172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.192301035 CET49750443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.192308903 CET44349750172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.192487955 CET44349750172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.192539930 CET49750443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.194560051 CET44349758104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.197302103 CET49758443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.197361946 CET44349758104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.198177099 CET49750443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.198206902 CET44349750172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.201301098 CET44349758104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.201379061 CET49758443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.201719046 CET49758443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.201869965 CET49758443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.201874018 CET44349758104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.201909065 CET44349758104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.203332901 CET44349755104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.205728054 CET49755443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.214709997 CET44349752184.28.90.27192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.214803934 CET49752443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.218830109 CET44349760104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.218863010 CET49752443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.218873978 CET44349752184.28.90.27192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.219089985 CET49760443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.219153881 CET44349760104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.219283104 CET44349752184.28.90.27192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.222785950 CET44349760104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.222878933 CET49760443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.223391056 CET49760443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.223629951 CET44349760104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.224240065 CET49760443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.224275112 CET44349760104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.227329969 CET44349759104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.228943110 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.229249954 CET49762443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.229279995 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.230343103 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.230853081 CET49762443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.230969906 CET49762443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.231081963 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.236701012 CET49759443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.236717939 CET44349759104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.252748966 CET49758443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.252782106 CET44349758104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.267764091 CET49752443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.267802000 CET49760443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.278439999 CET49752443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.282872915 CET49762443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.282939911 CET49759443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.287266016 CET44349756104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.287333965 CET44349756104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.287426949 CET44349756104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.287461042 CET49756443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.287497044 CET49756443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.288727999 CET49756443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.288760900 CET44349756104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.292032957 CET49764443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.292088985 CET44349764172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.292170048 CET49764443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.292377949 CET49764443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.292393923 CET44349764172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.298134089 CET49758443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.319376945 CET44349752184.28.90.27192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.326512098 CET44349755104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.326553106 CET44349755104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.326580048 CET44349755104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.326617002 CET44349755104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.326642036 CET44349755104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.326668978 CET44349755104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.326809883 CET49755443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.326809883 CET49755443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.326903105 CET44349755104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.327167034 CET44349755104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.327322960 CET49755443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.327342033 CET44349755104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.334089994 CET44349759104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.334141016 CET44349759104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.334218025 CET49759443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.334230900 CET44349759104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.334259987 CET44349759104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.334425926 CET49759443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.334438086 CET44349759104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.334530115 CET44349759104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.334578037 CET49759443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.334583998 CET44349759104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.334693909 CET44349759104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.334733009 CET49759443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.334737062 CET44349759104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.338835001 CET44349759104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.339452028 CET49759443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.339462996 CET44349759104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.346662998 CET4434975335.157.30.249192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.346940994 CET49753443192.168.2.435.157.30.249
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.346971989 CET4434975335.157.30.249192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.348695993 CET4434975335.157.30.249192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.349021912 CET49753443192.168.2.435.157.30.249
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.349154949 CET49753443192.168.2.435.157.30.249
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.349236965 CET4434975335.157.30.249192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.349386930 CET49753443192.168.2.435.157.30.249
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.368552923 CET49755443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.368571997 CET44349755104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.373313904 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.373437881 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.373496056 CET49762443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.373529911 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.373620033 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.373728037 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.373789072 CET49762443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.373796940 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.373845100 CET49762443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.373972893 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.374120951 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.374243021 CET49762443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.374249935 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.377202034 CET4434975435.157.30.249192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.377427101 CET49754443192.168.2.435.157.30.249
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.377454042 CET4434975435.157.30.249192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.381226063 CET4434975435.157.30.249192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.381306887 CET49754443192.168.2.435.157.30.249
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.381673098 CET49754443192.168.2.435.157.30.249
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.381854057 CET4434975435.157.30.249192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.381963968 CET49754443192.168.2.435.157.30.249
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.383454084 CET49759443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.390472889 CET49753443192.168.2.435.157.30.249
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.390482903 CET4434975335.157.30.249192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.413999081 CET49755443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.423336983 CET4434975435.157.30.249192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.429119110 CET49762443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.429168940 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.429209948 CET49754443192.168.2.435.157.30.249
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.429229975 CET4434975435.157.30.249192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.439512014 CET4434976135.157.30.249192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.439913034 CET49761443192.168.2.435.157.30.249
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.439991951 CET4434976135.157.30.249192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.443502903 CET44349755104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.443562031 CET4434976135.157.30.249192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.443588018 CET44349755104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.443602085 CET44349755104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.443643093 CET49761443192.168.2.435.157.30.249
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.443664074 CET49755443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.443691015 CET44349755104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.443928003 CET44349755104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.443955898 CET44349755104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.443986893 CET44349755104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.444008112 CET44349755104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.444014072 CET49761443192.168.2.435.157.30.249
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.444063902 CET49755443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.444075108 CET44349755104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.444164991 CET4434976135.157.30.249192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.444207907 CET49761443192.168.2.435.157.30.249
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.444216013 CET49755443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.444411993 CET49753443192.168.2.435.157.30.249
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.444952011 CET44349755104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.445003986 CET44349755104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.445024014 CET44349755104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.445044041 CET49755443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.445051908 CET44349755104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.445070028 CET49755443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.445745945 CET44349755104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.445990086 CET49755443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.446326017 CET49755443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.446357012 CET44349755104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.449940920 CET49765443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.449973106 CET44349765172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.450078964 CET49765443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.450546026 CET49765443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.450565100 CET44349765172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.473834991 CET44349759104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.473942995 CET44349759104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.473985910 CET44349759104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.474026918 CET44349759104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.474033117 CET49759443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.474051952 CET44349759104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.474098921 CET49759443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.474106073 CET44349759104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.474215031 CET44349759104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.474253893 CET49759443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.474258900 CET44349759104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.474270105 CET44349759104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.474391937 CET44349759104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.474400997 CET49759443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.475681067 CET49759443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.475960970 CET49759443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.475976944 CET44349759104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.476896048 CET49754443192.168.2.435.157.30.249
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.476905107 CET49762443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.479115009 CET4434976335.157.30.249192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.479926109 CET49763443192.168.2.435.157.30.249
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.479937077 CET4434976335.157.30.249192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.482369900 CET49766443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.482403040 CET44349766172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.482599020 CET49766443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.482721090 CET49766443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.482733965 CET44349766172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.483484983 CET4434976335.157.30.249192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.483551979 CET49763443192.168.2.435.157.30.249
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.483833075 CET49763443192.168.2.435.157.30.249
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.483915091 CET4434976335.157.30.249192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.483938932 CET49763443192.168.2.435.157.30.249
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.487328053 CET4434976135.157.30.249192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.489689112 CET49761443192.168.2.435.157.30.249
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.489696026 CET4434976135.157.30.249192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.491579056 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.491652012 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.491938114 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.492002010 CET49762443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.492024899 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.492152929 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.492178917 CET49762443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.492193937 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.492240906 CET49762443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.492253065 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.492875099 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.492907047 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.492929935 CET49762443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.492943048 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.493235111 CET49762443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.493671894 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.493736982 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.493776083 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.493927002 CET49762443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.493940115 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.494015932 CET49762443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.494527102 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.494679928 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.494788885 CET49762443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.494800091 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.520598888 CET44349752184.28.90.27192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.520694017 CET44349752184.28.90.27192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.520773888 CET49752443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.520824909 CET44349752184.28.90.27192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.520844936 CET49752443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.520857096 CET44349752184.28.90.27192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.520872116 CET49752443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.520879030 CET44349752184.28.90.27192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.527328014 CET4434976335.157.30.249192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.532602072 CET49763443192.168.2.435.157.30.249
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.532619953 CET4434976335.157.30.249192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.532630920 CET49761443192.168.2.435.157.30.249
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.533819914 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.533906937 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.533977032 CET49762443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.534008980 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.537677050 CET49762443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.582597971 CET49763443192.168.2.435.157.30.249
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.593856096 CET4434975335.157.30.249192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.594019890 CET4434975335.157.30.249192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.598046064 CET49753443192.168.2.435.157.30.249
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.598311901 CET49753443192.168.2.435.157.30.249
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.598336935 CET4434975335.157.30.249192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.605423927 CET49767443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.605468035 CET44349767184.28.90.27192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.605631113 CET49767443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.605977058 CET49767443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.606010914 CET44349767184.28.90.27192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.610390902 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.610553026 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.610641003 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.610703945 CET49762443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.610734940 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.610780001 CET49762443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.610786915 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.610898972 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.610985041 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.611030102 CET49762443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.611037016 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.611077070 CET49762443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.611396074 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.611543894 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.611761093 CET49762443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.611773968 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.612057924 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.612112045 CET49762443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.612123013 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.612608910 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.612658024 CET49762443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.612668037 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.612720013 CET49762443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.612728119 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.613434076 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.613534927 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.613585949 CET49762443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.613598108 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.613626003 CET49762443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.614408970 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.614470005 CET49762443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.614480019 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.614505053 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.614553928 CET49762443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.614559889 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.615354061 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.615427017 CET49762443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.615442991 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.615459919 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.615505934 CET49762443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.615514040 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.633044958 CET4434975435.157.30.249192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.633219004 CET4434975435.157.30.249192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.633585930 CET49754443192.168.2.435.157.30.249
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.633680105 CET49754443192.168.2.435.157.30.249
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.633721113 CET4434975435.157.30.249192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.652848959 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.652915001 CET49762443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.652945042 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.652993917 CET49762443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.715533018 CET4434976135.157.30.249192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.715785027 CET4434976135.157.30.249192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.716619968 CET49761443192.168.2.435.157.30.249
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.716801882 CET49761443192.168.2.435.157.30.249
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.716845989 CET4434976135.157.30.249192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.725415945 CET4434976335.157.30.249192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.725603104 CET4434976335.157.30.249192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.725831985 CET49763443192.168.2.435.157.30.249
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.725994110 CET49763443192.168.2.435.157.30.249
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.725999117 CET4434976335.157.30.249192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.728842020 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.728931904 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.729027987 CET49762443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.729027987 CET49762443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.729059935 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.729125977 CET49762443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.729183912 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.729237080 CET49762443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.729566097 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.729602098 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.729614019 CET49762443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.729620934 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.729645014 CET49762443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.729990005 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.730045080 CET49762443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.730051041 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.730158091 CET49762443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.730298996 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.730351925 CET49762443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.730662107 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.730707884 CET49762443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.730765104 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.730797052 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.730811119 CET49762443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.730815887 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.730835915 CET49762443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.730871916 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.730873108 CET49762443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.730887890 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.730922937 CET49762443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.731651068 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.731715918 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.731767893 CET49762443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.731775045 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.731848001 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.732234001 CET49762443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.732239962 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.732336044 CET49762443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.732558012 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.732599974 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.732618093 CET49762443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.732624054 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.732647896 CET49762443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.732686996 CET49762443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.732707024 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.732755899 CET49762443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.732806921 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.732863903 CET49762443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.733555079 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.733638048 CET49762443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.733671904 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.733736992 CET49762443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.733783960 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.733836889 CET49762443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.733867884 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.733931065 CET49762443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.734642029 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.734710932 CET49762443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.734734058 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.734793901 CET49762443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.734808922 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.734868050 CET49762443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.735460997 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.735538006 CET49762443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.771923065 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.772006989 CET49762443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.772048950 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.772078037 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.772108078 CET49762443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.772166967 CET49762443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.847907066 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.847995043 CET49762443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.848038912 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.848086119 CET49762443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.848159075 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.848196983 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.848216057 CET49762443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.848232031 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.848254919 CET49762443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.848642111 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.848681927 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.848704100 CET49762443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.848717928 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.848742008 CET49762443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.849035978 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.849073887 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.849092960 CET49762443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.849103928 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.849133968 CET49762443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.856424093 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.856462955 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.856523991 CET49762443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.856554031 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.856578112 CET49762443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.856761932 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.856801987 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.856828928 CET49762443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.856842041 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.856859922 CET49762443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.857043982 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.857084036 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.857095957 CET49762443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.857112885 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.857135057 CET49762443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.857470989 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.857516050 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.857539892 CET49762443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.857552052 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.857573032 CET49762443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.858036995 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.858083963 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.858105898 CET49762443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.858114958 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.858136892 CET49762443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.858297110 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.858334064 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.858354092 CET49762443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.858361959 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.858400106 CET49762443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.858426094 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.858598948 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.858637094 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.858650923 CET49762443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.858658075 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.858692884 CET49762443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.859009027 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.859047890 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.859081030 CET49762443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.859087944 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.859107018 CET49762443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.859121084 CET49762443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.859133005 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.859430075 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.859467983 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.859493971 CET49762443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.859503031 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.859527111 CET49762443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.883151054 CET44349758104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.883268118 CET44349758104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.883348942 CET49758443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.883378983 CET44349758104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.883471012 CET44349758104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.883527994 CET49758443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.883538008 CET44349758104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.883624077 CET44349758104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.883706093 CET44349758104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.883755922 CET49758443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.883761883 CET44349758104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.883847952 CET49758443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.883852959 CET44349758104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.890191078 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.890239954 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.890259027 CET49762443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.890289068 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.890307903 CET49762443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.890469074 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.890523911 CET49762443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.890533924 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.903872967 CET44349764172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.904289007 CET49764443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.904311895 CET44349764172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.904768944 CET44349764172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.905102968 CET49764443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.905193090 CET44349764172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.905222893 CET49764443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.924541950 CET49758443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.924576998 CET44349758104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.940126896 CET49762443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.947328091 CET44349764172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.955909014 CET49764443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.966737986 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.966758966 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.966795921 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.966829062 CET49762443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.966897011 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.966934919 CET49762443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.967005968 CET49762443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.967118025 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.967161894 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.967190981 CET49762443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.967207909 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.967236996 CET49762443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.967398882 CET49762443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.967411041 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.967438936 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.967474937 CET49762443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.967485905 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.967495918 CET49762443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.967510939 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.967550039 CET49762443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.967573881 CET49762443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.967757940 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.967803955 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.967840910 CET49762443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.967850924 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.967878103 CET49762443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.967931032 CET49762443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.967942953 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.968197107 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.968242884 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.968257904 CET49762443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.968271017 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.968302965 CET49762443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.968544006 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.968581915 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.968605995 CET49762443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.968619108 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.968646049 CET49762443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.968882084 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.968926907 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.968946934 CET49762443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.968959093 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.968996048 CET49762443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.969324112 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.969362974 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.969404936 CET49762443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.969417095 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.969444036 CET49762443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.970449924 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.970494032 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.970534086 CET49762443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.970545053 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.970582008 CET49762443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.970675945 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.970772028 CET49762443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.970777035 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.970803022 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.970839977 CET49762443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.970839977 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.970902920 CET49762443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.970915079 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.970984936 CET49758443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.971055984 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.971107006 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.971121073 CET49762443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.971134901 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.971190929 CET49762443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.971375942 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.971424103 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.971456051 CET49762443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.971467018 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.971493959 CET49762443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.971731901 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.971776962 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.971800089 CET49762443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.971811056 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.971854925 CET49762443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.971999884 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.972038031 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.972064972 CET49762443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.972076893 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.972106934 CET49762443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.972237110 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.972281933 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.972301006 CET49762443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.972312927 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.972341061 CET49762443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.972518921 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.972554922 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.972587109 CET49762443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.972599030 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.972626925 CET49762443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.972831964 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.972868919 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.972894907 CET49762443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.972908020 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.972961903 CET49762443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.972981930 CET49762443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.973081112 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.973126888 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.973155975 CET49762443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.973165989 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.973193884 CET49762443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.973228931 CET49762443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.973462105 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.973504066 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.973547935 CET49762443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.973563910 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.973589897 CET49762443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.973613024 CET49762443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.973648071 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.973696947 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.973721027 CET49762443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.973731995 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.973759890 CET49762443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.973805904 CET49762443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.973853111 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.973952055 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.973990917 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.974009991 CET49762443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.974020958 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.974046946 CET49762443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.974299908 CET49762443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.995443106 CET44349760104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.995501995 CET44349760104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.995543957 CET49760443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.995562077 CET44349760104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.995620966 CET44349760104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.995652914 CET44349760104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.995680094 CET49760443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.995685101 CET44349760104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.995699883 CET44349760104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.995743036 CET49760443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.995923996 CET44349760104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.996165991 CET44349760104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.996229887 CET49760443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.996248960 CET44349760104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:35.996417046 CET49760443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.000420094 CET44349758104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.000557899 CET44349758104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.000711918 CET44349758104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.000792027 CET49758443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.000825882 CET44349758104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.000931025 CET49758443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.000945091 CET44349758104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.001089096 CET44349758104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.001168013 CET44349758104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.001215935 CET49758443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.001225948 CET44349758104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.001708031 CET49758443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.001835108 CET44349758104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.002535105 CET44349758104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.002594948 CET49758443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.002604008 CET44349758104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.002691984 CET44349758104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.002774000 CET44349758104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.002851963 CET44349758104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.002901077 CET49758443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.002909899 CET44349758104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.003011942 CET44349758104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.003065109 CET49758443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.003072977 CET44349758104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.003618956 CET44349758104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.003881931 CET49758443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.003890991 CET44349758104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.009217024 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.009258032 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.009284019 CET49762443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.009296894 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.009322882 CET49762443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.009433985 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.009499073 CET49762443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.009510994 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.041878939 CET44349758104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.041960955 CET49758443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.041995049 CET44349758104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.048497915 CET44349764172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.048557997 CET44349764172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.048665047 CET44349764172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.048846006 CET49764443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.050266981 CET49764443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.050309896 CET44349764172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.063355923 CET49762443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.070138931 CET44349765172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.070530891 CET49765443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.070547104 CET44349765172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.070846081 CET44349765172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.071258068 CET49765443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.071258068 CET49765443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.071324110 CET44349765172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.085417986 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.085459948 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.085501909 CET49762443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.085553885 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.085592031 CET49762443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.085613966 CET49762443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.085788965 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.085829973 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.085860968 CET49762443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.085872889 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.085901022 CET49762443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.085992098 CET49762443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.086189032 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.086232901 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.086256027 CET49762443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.086266994 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.086292982 CET49762443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.086456060 CET49762443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.086523056 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.086575031 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.086597919 CET49762443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.086608887 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.086636066 CET49762443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.086869001 CET49762443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.086879015 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.087270021 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.087336063 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.087347984 CET49762443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.087361097 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.087399006 CET49762443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.087739944 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.087778091 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.087810993 CET49762443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.087825060 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.087852001 CET49762443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.088393927 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.088438988 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.088464022 CET49762443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.088475943 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.088504076 CET49762443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.088613987 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.088649988 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.088686943 CET49762443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.088700056 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.088726044 CET49762443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.088865042 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.088901043 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.088934898 CET49762443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.088946104 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.088975906 CET49762443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.089068890 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.089107990 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.089133978 CET49762443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.089145899 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.089175940 CET49762443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.089483023 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.089519978 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.089561939 CET49762443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.089577913 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.089601994 CET49762443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.089751959 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.089791059 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.089827061 CET49762443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.089838982 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.089864969 CET49762443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.089951038 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.089999914 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.090033054 CET49762443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.090044022 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.090069056 CET49762443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.090475082 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.090512991 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.090547085 CET49762443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.090559006 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.090586901 CET49762443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.090802908 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.090842009 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.090868950 CET49762443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.090879917 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.090904951 CET49762443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.091084957 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.091125011 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.091146946 CET49762443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.091159105 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.091185093 CET49762443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.091274977 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.091330051 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.091346025 CET49762443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.091357946 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.091432095 CET49762443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.091496944 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.091557980 CET49762443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.091569901 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.091778994 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.091913939 CET49762443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.092082024 CET49762443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.092109919 CET44349762104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.095484972 CET49758443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.103146076 CET44349766172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.103599072 CET49766443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.103665113 CET44349766172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.104671955 CET44349766172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.104762077 CET49766443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.105146885 CET49766443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.105223894 CET44349766172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.105293989 CET49766443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.105876923 CET49768443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.105927944 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.106534958 CET49768443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.106838942 CET49768443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.106853962 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.111457109 CET49765443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.117649078 CET44349760104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.117717981 CET44349760104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.117770910 CET44349760104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.117822886 CET49760443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.117841959 CET44349760104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.118222952 CET49760443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.118225098 CET44349760104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.118238926 CET44349760104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.118288040 CET49760443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.118592978 CET44349760104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.118659019 CET44349760104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.118709087 CET49760443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.118721962 CET44349760104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.119215012 CET44349760104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.119252920 CET44349760104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.119266987 CET49760443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.119281054 CET44349760104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.119332075 CET44349760104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.119375944 CET49760443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.119390965 CET44349760104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.119458914 CET49760443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.119704008 CET44349758104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.119805098 CET44349758104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.119851112 CET44349758104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.119863033 CET49758443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.119893074 CET44349758104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.119952917 CET44349758104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.119992971 CET49758443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.119997025 CET44349758104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.120013952 CET44349758104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.120033026 CET49758443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.120116949 CET44349760104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.120177984 CET44349760104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.120209932 CET44349760104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.120229959 CET44349758104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.120256901 CET49760443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.120273113 CET44349760104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.120277882 CET49758443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.120285034 CET44349758104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.120296955 CET44349758104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.120326042 CET49760443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.120333910 CET49758443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.120347023 CET44349758104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.120826006 CET44349758104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.120877028 CET49758443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.120893002 CET44349758104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.120912075 CET44349758104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.120934010 CET49758443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.120942116 CET44349758104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.120954990 CET44349760104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.120956898 CET44349758104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.120961905 CET49758443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.121009111 CET49758443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.121015072 CET44349760104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.121016026 CET44349758104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.121068001 CET49758443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.121078968 CET49760443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.121093035 CET44349760104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.121818066 CET44349758104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.121875048 CET49758443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.122477055 CET44349758104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.122550964 CET49758443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.122616053 CET44349758104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.122658968 CET49758443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.122669935 CET44349758104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.122687101 CET44349758104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.122714996 CET49758443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.122730017 CET49758443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.123488903 CET44349758104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.123557091 CET44349758104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.123569965 CET49758443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.123594046 CET44349758104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.123613119 CET49758443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.123634100 CET49758443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.147376060 CET44349766172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.158382893 CET49766443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.158442020 CET44349766172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.161478043 CET44349758104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.161556959 CET49758443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.173633099 CET49760443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.206836939 CET49766443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.221453905 CET44349765172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.221493006 CET44349765172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.221518040 CET44349765172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.221564054 CET49765443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.221581936 CET44349765172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.221812010 CET49765443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.222095013 CET44349765172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.222141027 CET44349765172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.222184896 CET44349765172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.222234011 CET49765443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.222244024 CET44349765172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.222361088 CET49765443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.222524881 CET44349765172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.222887993 CET44349765172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.222944021 CET49765443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.222951889 CET44349765172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.238149881 CET44349758104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.238245010 CET44349758104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.238254070 CET49758443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.238284111 CET44349758104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.238306046 CET49758443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.238331079 CET49758443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.238349915 CET44349758104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.238406897 CET49758443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.238574982 CET44349758104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.238626957 CET49758443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.238858938 CET44349758104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.238913059 CET49758443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.238945961 CET44349758104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.239000082 CET49758443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.239257097 CET44349758104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.239310026 CET49758443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.239357948 CET44349758104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.239411116 CET49758443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.239768028 CET44349758104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.239824057 CET49758443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.239871025 CET44349758104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.239919901 CET49758443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.240010977 CET44349760104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.240199089 CET44349760104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.240271091 CET44349760104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.240276098 CET49760443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.240283012 CET44349758104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.240336895 CET44349760104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.240339041 CET49758443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.240346909 CET44349758104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.240369081 CET44349758104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.240401030 CET49758443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.240402937 CET49760443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.240412951 CET49758443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.240421057 CET44349760104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.240478992 CET44349758104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.240534067 CET49758443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.240561008 CET44349758104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.240612030 CET49758443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.240691900 CET44349760104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.240742922 CET49760443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.240757942 CET44349760104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.240892887 CET44349760104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.240983009 CET44349760104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.241034031 CET49760443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.241048098 CET44349760104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.241116047 CET44349758104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.241143942 CET44349760104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.241169930 CET49758443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.241185904 CET49760443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.241204977 CET44349760104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.241210938 CET44349758104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.241229057 CET49760443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.241238117 CET44349760104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.241249084 CET49760443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.241270065 CET44349760104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.241271973 CET49758443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.241307974 CET49760443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.241354942 CET44349758104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.241414070 CET49758443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.241436958 CET44349758104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.241478920 CET49758443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.241517067 CET44349760104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.241580963 CET49760443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.241594076 CET44349760104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.241625071 CET44349760104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.241683960 CET49760443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.241698027 CET44349760104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.241733074 CET44349760104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.241790056 CET49760443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.241805077 CET44349760104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.241935968 CET44349760104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.241940975 CET49760443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.241957903 CET44349760104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.241987944 CET49760443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.242186069 CET44349758104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.242240906 CET49758443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.242273092 CET44349758104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.242327929 CET49758443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.242352009 CET44349758104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.242372990 CET44349760104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.242407084 CET49758443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.242427111 CET49760443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.242443085 CET44349760104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.242470980 CET44349760104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.242500067 CET49760443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.242517948 CET44349760104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.242541075 CET49760443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.242616892 CET44349760104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.242670059 CET49760443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.242681980 CET44349760104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.242731094 CET49760443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.243037939 CET44349758104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.243093014 CET49758443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.243122101 CET44349758104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.243169069 CET49758443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.243237019 CET44349758104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.243284941 CET49758443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.243339062 CET44349758104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.243391037 CET49758443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.244853973 CET44349760104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.244924068 CET49760443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.246187925 CET49769443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.246229887 CET44349769104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.246685028 CET49769443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.246956110 CET49769443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.246969938 CET44349769104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.255351067 CET44349766172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.266983986 CET49765443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.280873060 CET44349758104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.280941963 CET49758443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.281248093 CET44349758104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.281313896 CET49758443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.281995058 CET44349758104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.282052994 CET49758443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.299348116 CET49766443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.299371004 CET44349766172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.338459969 CET44349765172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.338506937 CET44349765172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.338527918 CET44349765172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.338583946 CET49765443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.338608980 CET44349765172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.338735104 CET49765443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.338797092 CET44349765172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.339339972 CET44349765172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.339364052 CET44349765172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.339391947 CET49765443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.339400053 CET44349765172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.339528084 CET49765443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.339730978 CET44349765172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.339848995 CET44349765172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.340147018 CET49765443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.340154886 CET44349765172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.340538025 CET44349765172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.340581894 CET49765443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.340593100 CET44349765172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.340707064 CET49765443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.340903997 CET49765443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.340924025 CET44349765172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.345289946 CET49766443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.357254028 CET44349758104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.357345104 CET49758443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.357393026 CET44349758104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.357445955 CET49758443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.357559919 CET44349758104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.357579947 CET44349758104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.357614994 CET49758443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.357633114 CET49758443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.358033895 CET44349758104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.358098030 CET44349758104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.358107090 CET49758443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.358125925 CET44349758104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.358155012 CET49758443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.358171940 CET49758443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.358537912 CET44349758104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.358584881 CET44349758104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.358608961 CET49758443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.358628035 CET44349758104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.358650923 CET49758443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.358666897 CET49758443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.359173059 CET44349758104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.359358072 CET44349758104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.359414101 CET49758443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.359441042 CET44349758104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.359463930 CET49758443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.364135027 CET44349760104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.364196062 CET44349760104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.364269018 CET44349760104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.364336967 CET49760443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.364337921 CET49760443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.364353895 CET44349760104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.364402056 CET44349760104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.364435911 CET44349760104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.364453077 CET49760443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.364453077 CET49760443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.364453077 CET49760443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.364480019 CET44349760104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.364509106 CET49760443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.364552975 CET44349760104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.364602089 CET44349760104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.364603996 CET49760443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.364619017 CET44349760104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.364648104 CET49760443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.364723921 CET44349760104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.364800930 CET44349760104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.364840984 CET49760443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.364841938 CET49760443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.364856958 CET44349760104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.364911079 CET44349760104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.364960909 CET49760443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.364975929 CET44349760104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.365036964 CET44349760104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.365066051 CET49760443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.365086079 CET44349760104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.365108967 CET49760443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.365117073 CET44349760104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.365165949 CET49760443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.365179062 CET44349760104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.365204096 CET44349760104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.365258932 CET49760443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.365272045 CET44349760104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.365793943 CET44349760104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.365852118 CET49760443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.365864038 CET44349760104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.365884066 CET44349760104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.365916967 CET49760443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.365933895 CET44349760104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.365961075 CET44349760104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.365961075 CET49760443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.366007090 CET49760443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.366019011 CET44349760104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.366070986 CET49760443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.366138935 CET44349760104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.366193056 CET49760443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.366214991 CET44349760104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.366272926 CET49760443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.366332054 CET44349760104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.366379023 CET44349760104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.366384029 CET49760443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.366395950 CET44349760104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.366427898 CET49760443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.366447926 CET49760443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.369055986 CET44349760104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.369146109 CET44349760104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.369152069 CET49760443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.369164944 CET44349760104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.369194984 CET49760443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.369276047 CET44349760104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.369316101 CET44349760104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.369328022 CET49760443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.369340897 CET44349760104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.369369030 CET49760443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.369388103 CET49760443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.369407892 CET44349760104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.369462967 CET49760443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.369481087 CET44349760104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.369534016 CET49760443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.369646072 CET44349760104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.369702101 CET49760443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.369705915 CET44349760104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.369719028 CET44349760104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.369767904 CET49760443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.371032953 CET49770443192.168.2.435.190.80.1
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.371087074 CET4434977035.190.80.1192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.371162891 CET49770443192.168.2.435.190.80.1
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.371349096 CET49770443192.168.2.435.190.80.1
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.371370077 CET4434977035.190.80.1192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.408399105 CET44349766172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.408638000 CET44349766172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.408699989 CET49766443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.408731937 CET44349766172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.408761024 CET44349766172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.408904076 CET49766443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.408940077 CET44349766172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.409034967 CET44349766172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.409116983 CET44349766172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.409169912 CET49766443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.409188986 CET44349766172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.409396887 CET49766443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.409410954 CET44349766172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.409535885 CET44349766172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.409589052 CET49766443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.409601927 CET44349766172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.409688950 CET44349766172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.409743071 CET49766443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.409758091 CET44349766172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.413700104 CET44349766172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.413789988 CET44349766172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.413856983 CET49766443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.413861036 CET44349766172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.413883924 CET44349766172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.413913965 CET49766443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.414066076 CET44349766172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.414115906 CET49766443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.414129972 CET44349766172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.414233923 CET44349766172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.414338112 CET49766443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.414665937 CET49766443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.414696932 CET44349766172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.451162100 CET44349767184.28.90.27192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.451239109 CET49767443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.452555895 CET49767443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.452569008 CET44349767184.28.90.27192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.452966928 CET44349767184.28.90.27192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.459280014 CET49767443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.486608028 CET44349760104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.486737013 CET44349760104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.486812115 CET49760443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.486813068 CET49760443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.486880064 CET44349760104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.486920118 CET44349760104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.486955881 CET49760443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.486979008 CET44349760104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.487005949 CET49760443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.487061977 CET49760443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.487418890 CET44349760104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.487469912 CET44349760104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.487508059 CET49760443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.487521887 CET44349760104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.487548113 CET49760443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.487565994 CET49760443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.487718105 CET44349760104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.487770081 CET44349760104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.487793922 CET49760443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.487807035 CET44349760104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.487834930 CET49760443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.487852097 CET49760443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.488531113 CET44349760104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.488576889 CET44349760104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.488614082 CET49760443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.488626003 CET44349760104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.488707066 CET49760443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.488917112 CET49760443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.489001036 CET44349760104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.489049911 CET44349760104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.489080906 CET49760443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.489094019 CET44349760104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.489121914 CET49760443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.489140987 CET49760443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.489430904 CET44349760104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.489473104 CET44349760104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.489506960 CET49760443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.489518881 CET44349760104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.489543915 CET49760443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.489561081 CET49760443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.490073919 CET44349760104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.490117073 CET44349760104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.490145922 CET49760443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.490158081 CET44349760104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.490180969 CET49760443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.490200043 CET49760443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.490262985 CET44349760104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.490318060 CET49760443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.490410089 CET44349760104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.490679979 CET44349760104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.490736008 CET49760443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.491956949 CET49760443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.493971109 CET49760443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.493995905 CET44349760104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.499495983 CET44349767184.28.90.27192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.516498089 CET49736443192.168.2.435.157.30.249
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.559328079 CET4434973635.157.30.249192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.715301991 CET44349767184.28.90.27192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.715399981 CET44349767184.28.90.27192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.715512037 CET49767443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.724379063 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.764350891 CET4434973635.157.30.249192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.764393091 CET4434973635.157.30.249192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.764403105 CET4434973635.157.30.249192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.764422894 CET4434973635.157.30.249192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.764612913 CET49736443192.168.2.435.157.30.249
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.764612913 CET49736443192.168.2.435.157.30.249
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.764646053 CET4434973635.157.30.249192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.769304991 CET49768443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.815953016 CET49736443192.168.2.435.157.30.249
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.822676897 CET49768443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.822715044 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.823527098 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.833947897 CET49768443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.834156036 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.834378958 CET49768443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.835226059 CET49767443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.835226059 CET49767443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.835282087 CET44349767184.28.90.27192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.835309029 CET44349767184.28.90.27192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.841739893 CET49771443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.841788054 CET44349771172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.841912985 CET49771443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.843101025 CET49771443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.843117952 CET44349771172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.857842922 CET44349769104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.858143091 CET49769443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.858165026 CET44349769104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.858774900 CET44349769104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.859098911 CET49769443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.859189987 CET44349769104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.859222889 CET49769443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.875341892 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.886827946 CET4434973635.157.30.249192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.886846066 CET4434973635.157.30.249192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.886892080 CET4434973635.157.30.249192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.886924028 CET49736443192.168.2.435.157.30.249
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.886972904 CET49736443192.168.2.435.157.30.249
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.887744904 CET4434973635.157.30.249192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.887762070 CET4434973635.157.30.249192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.887780905 CET4434973635.157.30.249192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.887825012 CET49736443192.168.2.435.157.30.249
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.887871981 CET4434973635.157.30.249192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.888086081 CET49736443192.168.2.435.157.30.249
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.889303923 CET49736443192.168.2.435.157.30.249
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.889319897 CET4434973635.157.30.249192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.899326086 CET44349769104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.904694080 CET49772443192.168.2.435.157.30.249
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.904788017 CET4434977235.157.30.249192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.904881954 CET49772443192.168.2.435.157.30.249
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.905077934 CET49772443192.168.2.435.157.30.249
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.905111074 CET4434977235.157.30.249192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.909626961 CET49769443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.975605965 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.975673914 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.975723028 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.975792885 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.975805998 CET49768443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.975887060 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.975922108 CET49768443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.975955963 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.976010084 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.976068020 CET49768443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.976070881 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.976087093 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.976136923 CET49768443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.976180077 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.976248980 CET49768443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.976264954 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.981869936 CET4434977035.190.80.1192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.982089996 CET49770443192.168.2.435.190.80.1
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.982110977 CET4434977035.190.80.1192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.983007908 CET4434977035.190.80.1192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.983081102 CET49770443192.168.2.435.190.80.1
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.984127045 CET49770443192.168.2.435.190.80.1
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.984190941 CET4434977035.190.80.1192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.984276056 CET49770443192.168.2.435.190.80.1
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.984288931 CET4434977035.190.80.1192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.018771887 CET49768443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.027707100 CET49770443192.168.2.435.190.80.1
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.091522932 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.091602087 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.091639042 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.091703892 CET49768443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.091711044 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.091739893 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.091811895 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.091852903 CET49768443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.091866016 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.091882944 CET49768443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.091928959 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.091972113 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.091978073 CET49768443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.091986895 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.092044115 CET49768443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.092526913 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.092611074 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.092664957 CET49768443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.092673063 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.092803001 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.092937946 CET49768443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.092947006 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.093584061 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.093631983 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.093641996 CET49768443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.093650103 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.093691111 CET49768443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.093813896 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.126553059 CET4434977035.190.80.1192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.126837015 CET49770443192.168.2.435.190.80.1
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.126926899 CET4434977035.190.80.1192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.127001047 CET49770443192.168.2.435.190.80.1
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.127815962 CET49773443192.168.2.435.190.80.1
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.127882957 CET4434977335.190.80.1192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.127954006 CET49773443192.168.2.435.190.80.1
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.128175974 CET49773443192.168.2.435.190.80.1
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.128191948 CET4434977335.190.80.1192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.143078089 CET49768443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.143094063 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.184792042 CET44349769104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.184856892 CET44349769104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.184904099 CET49769443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.184926033 CET44349769104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.184963942 CET44349769104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.184981108 CET49769443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.184992075 CET44349769104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.185025930 CET44349769104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.185034037 CET49769443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.185043097 CET44349769104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.185098886 CET49769443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.185106039 CET44349769104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.188503981 CET49768443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.206578016 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.206639051 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.206671000 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.206698895 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.206718922 CET49768443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.206731081 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.206744909 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.206763029 CET49768443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.206784964 CET49768443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.206823111 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.207125902 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.207160950 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.207175016 CET49768443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.207190037 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.207243919 CET49768443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.207252979 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.207572937 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.207629919 CET49768443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.207633972 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.207640886 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.207664967 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.207681894 CET49768443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.208376884 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.208425045 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.208439112 CET49768443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.208446980 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.208492041 CET49768443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.209346056 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.209382057 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.209407091 CET49768443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.209414959 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.209445953 CET49768443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.209462881 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.209522009 CET49768443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.209530115 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.209578037 CET49768443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.210169077 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.210227966 CET49768443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.210268974 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.210303068 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.210316896 CET49768443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.210324049 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.210350990 CET49768443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.211607933 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.211673021 CET49768443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.211680889 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.211733103 CET49768443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.236196041 CET49769443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.236217022 CET44349769104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.282896996 CET49769443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.302078962 CET44349769104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.302155018 CET44349769104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.302194118 CET44349769104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.302217960 CET49769443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.302231073 CET44349769104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.302289009 CET49769443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.302550077 CET44349769104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.302793980 CET44349769104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.302834034 CET44349769104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.302849054 CET49769443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.302855015 CET44349769104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.302908897 CET49769443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.303365946 CET44349769104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.303457975 CET44349769104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.303503036 CET44349769104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.303507090 CET49769443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.303520918 CET44349769104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.303608894 CET49769443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.303617001 CET44349769104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.304438114 CET44349769104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.304491997 CET44349769104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.304538012 CET49769443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.304544926 CET44349769104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.304622889 CET49769443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.322035074 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.322102070 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.322123051 CET49768443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.322160006 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.322184086 CET49768443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.322201014 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.322223902 CET49768443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.322241068 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.322257042 CET49768443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.322303057 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.322371006 CET49768443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.322381973 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.322424889 CET49768443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.322462082 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.322506905 CET49768443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.322566986 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.322745085 CET49768443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.322753906 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.322803974 CET49768443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.322829008 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.322901011 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.322913885 CET49768443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.322921038 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.322990894 CET49768443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.323024988 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.323080063 CET49768443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.323101044 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.323174000 CET49768443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.323219061 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.323280096 CET49768443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.323369026 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.323440075 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.323450089 CET49768443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.323456049 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.323510885 CET49768443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.328720093 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.328813076 CET49768443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.328840971 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.328888893 CET49768443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.328949928 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.329057932 CET49768443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.329071999 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.329149008 CET49768443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.329220057 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.329267979 CET49768443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.329431057 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.329540014 CET49768443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.329613924 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.329658031 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.329688072 CET49768443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.329706907 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.329725981 CET49768443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.329775095 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.329855919 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.329890013 CET49768443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.329901934 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.329998970 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.330045938 CET49768443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.330054045 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.330118895 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.330122948 CET49768443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.330131054 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.330173969 CET49768443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.330199003 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.330287933 CET49768443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.330348969 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.330454111 CET49768443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.344778061 CET44349769104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.344830990 CET44349769104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.344878912 CET49769443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.344891071 CET44349769104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.393117905 CET49769443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.419861078 CET44349769104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.419940948 CET44349769104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.419975042 CET44349769104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.420000076 CET49769443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.420015097 CET44349769104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.420053005 CET44349769104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.420063972 CET49769443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.420072079 CET44349769104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.420099020 CET49769443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.420123100 CET44349769104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.420166969 CET49769443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.420173883 CET44349769104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.420545101 CET44349769104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.420593977 CET49769443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.420600891 CET44349769104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.420959949 CET44349769104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.421026945 CET49769443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.421034098 CET44349769104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.421099901 CET49769443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.421113968 CET44349769104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.421129942 CET44349769104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.421163082 CET49769443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.421180010 CET44349769104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.421245098 CET49769443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.421258926 CET44349769104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.421304941 CET49769443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.422063112 CET44349769104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.422116041 CET44349769104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.422149897 CET49769443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.422157049 CET44349769104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.422225952 CET49769443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.422988892 CET44349769104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.423037052 CET44349769104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.423064947 CET49769443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.423074961 CET44349769104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.423094034 CET49769443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.423098087 CET44349769104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.423121929 CET49769443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.423127890 CET44349769104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.423161983 CET49769443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.437361002 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.437417030 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.437458038 CET49768443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.437489033 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.437510967 CET49768443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.437532902 CET49768443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.437921047 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.437939882 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.437994957 CET49768443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.438003063 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.438050985 CET49768443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.438679934 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.438698053 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.438740969 CET49768443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.438747883 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.438786983 CET49768443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.439095974 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.439111948 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.439172029 CET49768443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.439178944 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.439225912 CET49768443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.439558983 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.439578056 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.439610958 CET49768443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.439619064 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.439675093 CET49768443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.440025091 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.440042019 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.440077066 CET49768443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.440084934 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.440124035 CET49768443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.440154076 CET49768443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.440413952 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.440437078 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.440483093 CET49768443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.440490007 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.440541983 CET49768443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.440917015 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.440936089 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.440982103 CET49768443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.440989017 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.441024065 CET49768443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.441215992 CET49768443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.442651033 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.442682981 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.442734957 CET49768443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.442764044 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.442786932 CET49768443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.442847967 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.442853928 CET49768443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.442862034 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.442883015 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.442899942 CET49768443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.442950964 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.442955971 CET49768443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.442964077 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.442992926 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.443044901 CET49768443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.443058014 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.443070889 CET49768443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.443097115 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.443100929 CET49768443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.443111897 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.443133116 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.443146944 CET49768443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.443192005 CET49768443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.443198919 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.443255901 CET49768443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.444111109 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.444135904 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.444180965 CET49768443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.444190025 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.444224119 CET49768443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.444247007 CET49768443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.444349051 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.444366932 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.444403887 CET49768443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.444411039 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.444442034 CET49768443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.444462061 CET49768443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.470144033 CET49769443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.474814892 CET44349769104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.474843979 CET44349769104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.474884987 CET49769443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.474950075 CET44349769104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.475008965 CET49769443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.475022078 CET44349769104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.475064993 CET49769443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.481107950 CET44349771172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.481332064 CET49771443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.481365919 CET44349771172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.482454062 CET44349771172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.482770920 CET49771443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.482892990 CET49771443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.482948065 CET44349771172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.534467936 CET49771443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.537825108 CET44349769104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.537905931 CET49769443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.537940979 CET44349769104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.538002968 CET49769443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.538026094 CET44349769104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.538079977 CET49769443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.538108110 CET44349769104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.538165092 CET44349769104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.538176060 CET49769443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.538186073 CET44349769104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.538201094 CET44349769104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.538218021 CET49769443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.538252115 CET49769443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.538256884 CET44349769104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.538301945 CET49769443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.538372040 CET44349769104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.538423061 CET49769443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.538743019 CET44349769104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.538791895 CET49769443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.538820028 CET44349769104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.538870096 CET49769443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.538969994 CET44349769104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.539021015 CET49769443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.539500952 CET44349769104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.539551020 CET49769443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.539582014 CET44349769104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.539652109 CET49769443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.539691925 CET44349769104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.539760113 CET49769443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.539772034 CET44349769104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.539819002 CET49769443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.540380955 CET44349769104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.540420055 CET44349769104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.540438890 CET49769443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.540446997 CET44349769104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.540477991 CET49769443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.540499926 CET49769443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.540533066 CET44349769104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.540596008 CET49769443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.540611982 CET44349769104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.540663958 CET49769443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.541292906 CET44349769104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.541351080 CET44349769104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.541356087 CET49769443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.541363001 CET44349769104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.541397095 CET49769443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.541403055 CET44349769104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.541420937 CET49769443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.541426897 CET44349769104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.541457891 CET49769443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.542043924 CET44349769104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.542099953 CET49769443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.542107105 CET44349769104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.542150021 CET49769443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.542150974 CET44349769104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.542165041 CET44349769104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.542197943 CET49769443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.542208910 CET44349769104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.542263031 CET49769443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.542268991 CET44349769104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.542313099 CET49769443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.542319059 CET44349769104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.542330980 CET44349769104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.542370081 CET49769443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.552787066 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.552814960 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.552917957 CET49768443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.552968025 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.553136110 CET49768443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.553150892 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.553172112 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.553214073 CET49768443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.553227901 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.553261995 CET49768443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.553280115 CET49768443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.553936005 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.553960085 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.554016113 CET49768443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.554028034 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.554060936 CET49768443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.554080963 CET49768443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.554418087 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.554442883 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.554516077 CET49768443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.554533958 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.554557085 CET49768443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.554585934 CET49768443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.554955959 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.554974079 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.555054903 CET49768443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.555063009 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.555114031 CET49768443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.555552959 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.555567980 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.555633068 CET49768443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.555644035 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.555686951 CET49768443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.556099892 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.556117058 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.556163073 CET49768443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.556169033 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.556210995 CET49768443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.556216955 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.556643963 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.556664944 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.556715965 CET49768443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.556724072 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.556766033 CET49768443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.557240009 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.557255983 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.557308912 CET49768443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.557317019 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.557344913 CET49768443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.557709932 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.557729959 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.557782888 CET49768443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.557790041 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.557816029 CET49768443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.558267117 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.558283091 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.558336973 CET49768443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.558346033 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.558813095 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.558830976 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.558873892 CET49768443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.558881998 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.558897972 CET49768443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.559335947 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.559350014 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.559407949 CET49768443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.559416056 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.559449911 CET49768443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.559902906 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.559921980 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.559972048 CET49768443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.559978962 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.560019016 CET49768443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.560210943 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.560241938 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.560267925 CET49768443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.560275078 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.560291052 CET49768443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.560717106 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.560733080 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.560774088 CET49768443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.560781002 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.560818911 CET49768443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.561239004 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.561254978 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.561306000 CET49768443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.561315060 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.561330080 CET49768443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.561743975 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.561764002 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.561916113 CET49768443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.561924934 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.562310934 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.562331915 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.562370062 CET49768443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.562378883 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.562407970 CET49768443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.562742949 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.562757969 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.562812090 CET49768443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.562819958 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.562838078 CET49768443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.563158035 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.563174009 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.563250065 CET49768443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.563258886 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.563582897 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.563600063 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.563652992 CET49768443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.563662052 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.563951969 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.563994884 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.564014912 CET49768443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.564023018 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.564040899 CET49768443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.564071894 CET49768443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.580234051 CET44349769104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.580302954 CET44349769104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.580344915 CET49769443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.580363035 CET44349769104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.580399036 CET49769443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.580425978 CET49769443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.629333019 CET44349771172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.629383087 CET44349771172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.629419088 CET44349771172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.629446983 CET44349771172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.629478931 CET49771443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.629488945 CET44349771172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.629513979 CET44349771172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.629533052 CET49771443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.629566908 CET49771443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.629828930 CET44349771172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.630237103 CET44349771172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.630259037 CET44349771172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.630309105 CET49771443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.630319118 CET44349771172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.630367994 CET49771443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.654922009 CET44349769104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.654973030 CET44349769104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.655016899 CET49769443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.655034065 CET44349769104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.655047894 CET44349769104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.655080080 CET49769443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.655108929 CET49769443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.655113935 CET44349769104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.655158043 CET49769443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.655888081 CET44349769104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.655904055 CET44349769104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.655961990 CET49769443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.655968904 CET44349769104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.656007051 CET49769443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.656363010 CET44349769104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.656380892 CET44349769104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.656436920 CET49769443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.656443119 CET44349769104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.656485081 CET49769443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.660526991 CET44349769104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.660547972 CET44349769104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.660636902 CET49769443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.660646915 CET44349769104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.660695076 CET49769443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.660945892 CET44349769104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.660964012 CET44349769104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.661010027 CET49769443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.661016941 CET44349769104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.661037922 CET49769443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.661063910 CET49769443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.661458015 CET44349769104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.661475897 CET44349769104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.661535978 CET49769443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.661541939 CET44349769104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.661586046 CET49769443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.662033081 CET44349769104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.662050962 CET44349769104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.662112951 CET49769443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.662118912 CET44349769104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.662154913 CET49769443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.662668943 CET44349769104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.662692070 CET44349769104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.662734032 CET49769443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.662739038 CET44349769104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.662781954 CET49769443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.663089037 CET44349769104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.663109064 CET44349769104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.663171053 CET49769443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.663177013 CET44349769104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.663225889 CET49769443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.663806915 CET44349769104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.663824081 CET44349769104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.663887978 CET49769443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.663893938 CET44349769104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.663958073 CET49769443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.664339066 CET44349769104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.664355993 CET44349769104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.664411068 CET49769443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.664417982 CET44349769104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.664477110 CET44349769104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.664484024 CET49769443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.664489985 CET44349769104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.664505959 CET44349769104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.664536953 CET49769443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.664542913 CET44349769104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.664566994 CET49769443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.664587975 CET49769443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.668133020 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.668157101 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.668267012 CET49768443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.668315887 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.668379068 CET49768443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.668452978 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.668468952 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.668513060 CET49768443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.668528080 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.668562889 CET49768443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.668581963 CET49768443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.668800116 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.668814898 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.668874025 CET49768443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.668889046 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.668946981 CET49768443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.669306040 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.669321060 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.669373035 CET49768443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.669389009 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.669447899 CET49768443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.669816017 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.669831991 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.669891119 CET49768443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.669907093 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.669965982 CET49768443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.670149088 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.670164108 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.670231104 CET49768443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.670244932 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.670301914 CET49768443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.670644999 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.670660973 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.670707941 CET49768443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.670721054 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.670753002 CET49768443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.670772076 CET49768443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.671020031 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.671035051 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.671102047 CET49768443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.671113968 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.671169996 CET49768443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.671511889 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.671533108 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.671576023 CET49768443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.671587944 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.671617985 CET49768443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.671637058 CET49768443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.671763897 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.671778917 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.671823978 CET49768443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.671834946 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.671864033 CET49768443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.671884060 CET49768443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.671986103 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.672000885 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.672059059 CET49768443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.672071934 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.672127962 CET49768443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.672986984 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.673003912 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.673058987 CET49768443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.673072100 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.673099041 CET49768443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.673111916 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.673119068 CET49768443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.673130035 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.673155069 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.673160076 CET49768443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.673221111 CET49768443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.673232079 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.673290968 CET49768443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.673397064 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.673412085 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.673463106 CET49768443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.673476934 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.673532009 CET49768443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.673634052 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.673648119 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.673701048 CET49768443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.673713923 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.673770905 CET49768443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.674289942 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.674305916 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.674355984 CET49768443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.674369097 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.674398899 CET49768443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.674422026 CET49768443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.674432993 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.674453020 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.674475908 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.674509048 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.674513102 CET49768443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.674526930 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.674555063 CET49768443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.674599886 CET49768443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.674614906 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.674635887 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.674668074 CET49768443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.674698114 CET49768443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.677517891 CET49768443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.677550077 CET44349768172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.697498083 CET44349769104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.697525978 CET44349769104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.697618961 CET49769443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.697628975 CET44349769104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.697659969 CET49769443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.697689056 CET49769443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.697838068 CET44349769104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.697860003 CET44349769104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.697900057 CET49769443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.697906017 CET44349769104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.697938919 CET49769443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.697962046 CET49769443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.741457939 CET4434977335.190.80.1192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.741791964 CET49773443192.168.2.435.190.80.1
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.741856098 CET4434977335.190.80.1192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.745235920 CET4434977335.190.80.1192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.745335102 CET49773443192.168.2.435.190.80.1
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.745934010 CET49773443192.168.2.435.190.80.1
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.746017933 CET4434977335.190.80.1192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.746156931 CET49773443192.168.2.435.190.80.1
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.746181011 CET4434977335.190.80.1192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.746546030 CET44349771172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.746695042 CET44349771172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.746725082 CET44349771172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.746753931 CET49771443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.746789932 CET44349771172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.746845007 CET49771443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.747185946 CET44349771172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.747407913 CET44349771172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.747440100 CET44349771172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.747457981 CET49771443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.747467041 CET44349771172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.747512102 CET49771443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.747787952 CET4434977235.157.30.249192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.748024940 CET44349771172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.748251915 CET49772443192.168.2.435.157.30.249
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.748285055 CET4434977235.157.30.249192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.748424053 CET44349771172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.748461008 CET44349771172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.748492002 CET44349771172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.748505116 CET49771443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.748512983 CET44349771172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.748544931 CET49771443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.748562098 CET44349771172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.748631954 CET49771443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.748640060 CET44349771172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.749454975 CET44349771172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.749485016 CET44349771172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.749521971 CET44349771172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.749638081 CET49771443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.749646902 CET44349771172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.751856089 CET4434977235.157.30.249192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.752002001 CET49772443192.168.2.435.157.30.249
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.752547026 CET44349771172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.752614021 CET49771443192.168.2.4172.67.73.205
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.752621889 CET44349771172.67.73.205192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.752880096 CET49772443192.168.2.435.157.30.249
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.753036022 CET49772443192.168.2.435.157.30.249
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.753087044 CET4434977235.157.30.249192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.773140907 CET44349769104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.773166895 CET44349769104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.773247004 CET44349769104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.773279905 CET49769443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.773299932 CET44349769104.26.13.43192.168.2.4
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:37.773369074 CET49769443192.168.2.4104.26.13.43
                                                                                                                                                                                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:30.936573982 CET192.168.2.41.1.1.10x9723Standard query (0)heyzine.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:30.936873913 CET192.168.2.41.1.1.10xd084Standard query (0)heyzine.com65IN (0x0001)false
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:32.099332094 CET192.168.2.41.1.1.10xb892Standard query (0)cdnc.heyzine.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:32.099482059 CET192.168.2.41.1.1.10xbbb5Standard query (0)cdnc.heyzine.com65IN (0x0001)false
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.324320078 CET192.168.2.41.1.1.10xb199Standard query (0)cdnc.heyzine.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.324453115 CET192.168.2.41.1.1.10xcf78Standard query (0)cdnc.heyzine.com65IN (0x0001)false
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.335486889 CET192.168.2.41.1.1.10x3ffaStandard query (0)hzstats.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.335716009 CET192.168.2.41.1.1.10xa331Standard query (0)hzstats.com65IN (0x0001)false
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.439598083 CET192.168.2.41.1.1.10x90f5Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.439729929 CET192.168.2.41.1.1.10x146aStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.557723045 CET192.168.2.41.1.1.10x1b95Standard query (0)hzstats.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.557914972 CET192.168.2.41.1.1.10xa6a1Standard query (0)hzstats.com65IN (0x0001)false
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.362951040 CET192.168.2.41.1.1.10xbc6dStandard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.363290071 CET192.168.2.41.1.1.10x1d77Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.894908905 CET192.168.2.41.1.1.10x9a05Standard query (0)heyzine.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.895068884 CET192.168.2.41.1.1.10xd640Standard query (0)heyzine.com65IN (0x0001)false
                                                                                                                                                                                                                                      Nov 15, 2024 18:20:16.741204023 CET192.168.2.41.1.1.10xea5cStandard query (0)affiliates.heyzine.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 15, 2024 18:20:16.741343975 CET192.168.2.41.1.1.10x8704Standard query (0)affiliates.heyzine.com65IN (0x0001)false
                                                                                                                                                                                                                                      Nov 15, 2024 18:20:17.788482904 CET192.168.2.41.1.1.10x223Standard query (0)js.stripe.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 15, 2024 18:20:17.788613081 CET192.168.2.41.1.1.10x3058Standard query (0)js.stripe.com65IN (0x0001)false
                                                                                                                                                                                                                                      Nov 15, 2024 18:20:17.792423010 CET192.168.2.41.1.1.10x7bbcStandard query (0)affiliates.heyzine.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 15, 2024 18:20:17.792685032 CET192.168.2.41.1.1.10x8072Standard query (0)affiliates.heyzine.com65IN (0x0001)false
                                                                                                                                                                                                                                      Nov 15, 2024 18:20:21.786911964 CET192.168.2.41.1.1.10x9241Standard query (0)js.stripe.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 15, 2024 18:20:21.787045002 CET192.168.2.41.1.1.10xff28Standard query (0)js.stripe.com65IN (0x0001)false
                                                                                                                                                                                                                                      Nov 15, 2024 18:20:27.529777050 CET192.168.2.41.1.1.10xb9fcStandard query (0)js.stripe.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 15, 2024 18:20:27.529824972 CET192.168.2.41.1.1.10x8d87Standard query (0)js.stripe.com65IN (0x0001)false
                                                                                                                                                                                                                                      Nov 15, 2024 18:20:29.136411905 CET192.168.2.41.1.1.10x51e5Standard query (0)m.stripe.networkA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 15, 2024 18:20:29.136477947 CET192.168.2.41.1.1.10x1f07Standard query (0)m.stripe.network65IN (0x0001)false
                                                                                                                                                                                                                                      Nov 15, 2024 18:20:32.219880104 CET192.168.2.41.1.1.10x1cbdStandard query (0)m.stripe.networkA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 15, 2024 18:20:32.220174074 CET192.168.2.41.1.1.10xd985Standard query (0)m.stripe.network65IN (0x0001)false
                                                                                                                                                                                                                                      Nov 15, 2024 18:20:33.598767042 CET192.168.2.41.1.1.10x3fa0Standard query (0)m.stripe.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 15, 2024 18:20:33.598944902 CET192.168.2.41.1.1.10xc7b9Standard query (0)m.stripe.com65IN (0x0001)false
                                                                                                                                                                                                                                      Nov 15, 2024 18:20:34.916321993 CET192.168.2.41.1.1.10xaf34Standard query (0)m.stripe.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 15, 2024 18:20:34.916541100 CET192.168.2.41.1.1.10x98dfStandard query (0)m.stripe.com65IN (0x0001)false
                                                                                                                                                                                                                                      Nov 15, 2024 18:20:36.023155928 CET192.168.2.41.1.1.10x304Standard query (0)stripe.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 15, 2024 18:20:36.023350000 CET192.168.2.41.1.1.10x7ae0Standard query (0)stripe.com65IN (0x0001)false
                                                                                                                                                                                                                                      Nov 15, 2024 18:20:37.258918047 CET192.168.2.41.1.1.10x559aStandard query (0)play.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 15, 2024 18:20:37.259145021 CET192.168.2.41.1.1.10x6172Standard query (0)play.google.com65IN (0x0001)false
                                                                                                                                                                                                                                      Nov 15, 2024 18:20:39.646660089 CET192.168.2.41.1.1.10x25c3Standard query (0)play.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 15, 2024 18:20:39.646784067 CET192.168.2.41.1.1.10x3676Standard query (0)play.google.com65IN (0x0001)false
                                                                                                                                                                                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:30.945780039 CET1.1.1.1192.168.2.40x9723No error (0)heyzine.com35.157.30.249A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:32.107886076 CET1.1.1.1192.168.2.40xbbb5No error (0)cdnc.heyzine.com65IN (0x0001)false
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:32.134161949 CET1.1.1.1192.168.2.40xb892No error (0)cdnc.heyzine.com104.26.13.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:32.134161949 CET1.1.1.1192.168.2.40xb892No error (0)cdnc.heyzine.com104.26.12.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:32.134161949 CET1.1.1.1192.168.2.40xb892No error (0)cdnc.heyzine.com172.67.73.205A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.334062099 CET1.1.1.1192.168.2.40xb199No error (0)cdnc.heyzine.com172.67.73.205A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.334062099 CET1.1.1.1192.168.2.40xb199No error (0)cdnc.heyzine.com104.26.12.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.334062099 CET1.1.1.1192.168.2.40xb199No error (0)cdnc.heyzine.com104.26.13.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.338908911 CET1.1.1.1192.168.2.40xcf78No error (0)cdnc.heyzine.com65IN (0x0001)false
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.362850904 CET1.1.1.1192.168.2.40x3ffaNo error (0)hzstats.com35.157.30.249A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.446620941 CET1.1.1.1192.168.2.40x146aNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:33.446666956 CET1.1.1.1192.168.2.40x90f5No error (0)www.google.com172.217.18.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:34.565649033 CET1.1.1.1192.168.2.40x1b95No error (0)hzstats.com35.157.30.249A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.369998932 CET1.1.1.1192.168.2.40xbc6dNo error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 15, 2024 18:19:36.903136969 CET1.1.1.1192.168.2.40x9a05No error (0)heyzine.com35.157.30.249A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 15, 2024 18:20:16.762471914 CET1.1.1.1192.168.2.40xea5cNo error (0)affiliates.heyzine.comdomains.getrewardful.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 15, 2024 18:20:16.762471914 CET1.1.1.1192.168.2.40xea5cNo error (0)domains.getrewardful.com161.35.235.194A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 15, 2024 18:20:16.771095037 CET1.1.1.1192.168.2.40x8704No error (0)affiliates.heyzine.comdomains.getrewardful.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 15, 2024 18:20:17.795733929 CET1.1.1.1192.168.2.40x223No error (0)js.stripe.comstripecdn.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 15, 2024 18:20:17.795733929 CET1.1.1.1192.168.2.40x223No error (0)stripecdn.map.fastly.net151.101.0.176A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 15, 2024 18:20:17.795733929 CET1.1.1.1192.168.2.40x223No error (0)stripecdn.map.fastly.net151.101.128.176A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 15, 2024 18:20:17.795733929 CET1.1.1.1192.168.2.40x223No error (0)stripecdn.map.fastly.net151.101.192.176A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 15, 2024 18:20:17.795733929 CET1.1.1.1192.168.2.40x223No error (0)stripecdn.map.fastly.net151.101.64.176A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 15, 2024 18:20:17.797154903 CET1.1.1.1192.168.2.40x3058No error (0)js.stripe.comdexeqbeb7giwr.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 15, 2024 18:20:17.819554090 CET1.1.1.1192.168.2.40x7bbcNo error (0)affiliates.heyzine.comdomains.getrewardful.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 15, 2024 18:20:17.819554090 CET1.1.1.1192.168.2.40x7bbcNo error (0)domains.getrewardful.com161.35.235.194A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 15, 2024 18:20:17.819818020 CET1.1.1.1192.168.2.40x8072No error (0)affiliates.heyzine.comdomains.getrewardful.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 15, 2024 18:20:21.793695927 CET1.1.1.1192.168.2.40x9241No error (0)js.stripe.comstripecdn.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 15, 2024 18:20:21.793695927 CET1.1.1.1192.168.2.40x9241No error (0)stripecdn.map.fastly.net151.101.192.176A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 15, 2024 18:20:21.793695927 CET1.1.1.1192.168.2.40x9241No error (0)stripecdn.map.fastly.net151.101.128.176A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 15, 2024 18:20:21.793695927 CET1.1.1.1192.168.2.40x9241No error (0)stripecdn.map.fastly.net151.101.0.176A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 15, 2024 18:20:21.793695927 CET1.1.1.1192.168.2.40x9241No error (0)stripecdn.map.fastly.net151.101.64.176A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 15, 2024 18:20:21.795900106 CET1.1.1.1192.168.2.40xff28No error (0)js.stripe.comstripecdn.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 15, 2024 18:20:27.536624908 CET1.1.1.1192.168.2.40xb9fcNo error (0)js.stripe.comstripecdn.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 15, 2024 18:20:27.536624908 CET1.1.1.1192.168.2.40xb9fcNo error (0)stripecdn.map.fastly.net151.101.192.176A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 15, 2024 18:20:27.536624908 CET1.1.1.1192.168.2.40xb9fcNo error (0)stripecdn.map.fastly.net151.101.0.176A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 15, 2024 18:20:27.536624908 CET1.1.1.1192.168.2.40xb9fcNo error (0)stripecdn.map.fastly.net151.101.128.176A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 15, 2024 18:20:27.536624908 CET1.1.1.1192.168.2.40xb9fcNo error (0)stripecdn.map.fastly.net151.101.64.176A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 15, 2024 18:20:27.537580013 CET1.1.1.1192.168.2.40x8d87No error (0)js.stripe.comstripecdn.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 15, 2024 18:20:29.145278931 CET1.1.1.1192.168.2.40x51e5No error (0)m.stripe.networkprod-m-tree.stripe.networkCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 15, 2024 18:20:29.145278931 CET1.1.1.1192.168.2.40x51e5No error (0)prod-m-tree.stripe.networkd1tcqh4bio8cty.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 15, 2024 18:20:29.145278931 CET1.1.1.1192.168.2.40x51e5No error (0)d1tcqh4bio8cty.cloudfront.net18.239.94.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 15, 2024 18:20:29.145278931 CET1.1.1.1192.168.2.40x51e5No error (0)d1tcqh4bio8cty.cloudfront.net18.239.94.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 15, 2024 18:20:29.145278931 CET1.1.1.1192.168.2.40x51e5No error (0)d1tcqh4bio8cty.cloudfront.net18.239.94.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 15, 2024 18:20:29.145278931 CET1.1.1.1192.168.2.40x51e5No error (0)d1tcqh4bio8cty.cloudfront.net18.239.94.128A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 15, 2024 18:20:29.146251917 CET1.1.1.1192.168.2.40x1f07No error (0)m.stripe.networkprod-m-tree.stripe.networkCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 15, 2024 18:20:29.146251917 CET1.1.1.1192.168.2.40x1f07No error (0)prod-m-tree.stripe.networkd1tcqh4bio8cty.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 15, 2024 18:20:32.226651907 CET1.1.1.1192.168.2.40x1cbdNo error (0)m.stripe.networkprod-m-tree.stripe.networkCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 15, 2024 18:20:32.226651907 CET1.1.1.1192.168.2.40x1cbdNo error (0)prod-m-tree.stripe.networkstripecdn.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 15, 2024 18:20:32.226651907 CET1.1.1.1192.168.2.40x1cbdNo error (0)stripecdn.map.fastly.net151.101.128.176A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 15, 2024 18:20:32.226651907 CET1.1.1.1192.168.2.40x1cbdNo error (0)stripecdn.map.fastly.net151.101.192.176A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 15, 2024 18:20:32.226651907 CET1.1.1.1192.168.2.40x1cbdNo error (0)stripecdn.map.fastly.net151.101.0.176A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 15, 2024 18:20:32.226651907 CET1.1.1.1192.168.2.40x1cbdNo error (0)stripecdn.map.fastly.net151.101.64.176A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 15, 2024 18:20:32.227411032 CET1.1.1.1192.168.2.40xd985No error (0)m.stripe.networkprod-m-tree.stripe.networkCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 15, 2024 18:20:32.227411032 CET1.1.1.1192.168.2.40xd985No error (0)prod-m-tree.stripe.networkstripecdn.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 15, 2024 18:20:33.606250048 CET1.1.1.1192.168.2.40x3fa0No error (0)m.stripe.com54.187.35.154A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 15, 2024 18:20:33.606250048 CET1.1.1.1192.168.2.40x3fa0No error (0)m.stripe.com34.217.197.255A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 15, 2024 18:20:33.606250048 CET1.1.1.1192.168.2.40x3fa0No error (0)m.stripe.com34.208.96.219A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 15, 2024 18:20:33.606250048 CET1.1.1.1192.168.2.40x3fa0No error (0)m.stripe.com34.208.250.207A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 15, 2024 18:20:33.606250048 CET1.1.1.1192.168.2.40x3fa0No error (0)m.stripe.com35.161.2.58A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 15, 2024 18:20:33.606250048 CET1.1.1.1192.168.2.40x3fa0No error (0)m.stripe.com35.81.89.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 15, 2024 18:20:33.606250048 CET1.1.1.1192.168.2.40x3fa0No error (0)m.stripe.com52.24.185.87A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 15, 2024 18:20:33.606250048 CET1.1.1.1192.168.2.40x3fa0No error (0)m.stripe.com52.42.12.225A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 15, 2024 18:20:34.923547029 CET1.1.1.1192.168.2.40xaf34No error (0)m.stripe.com35.85.86.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 15, 2024 18:20:34.923547029 CET1.1.1.1192.168.2.40xaf34No error (0)m.stripe.com34.217.197.255A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 15, 2024 18:20:34.923547029 CET1.1.1.1192.168.2.40xaf34No error (0)m.stripe.com34.208.96.219A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 15, 2024 18:20:34.923547029 CET1.1.1.1192.168.2.40xaf34No error (0)m.stripe.com52.42.12.225A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 15, 2024 18:20:34.923547029 CET1.1.1.1192.168.2.40xaf34No error (0)m.stripe.com34.208.250.207A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 15, 2024 18:20:34.923547029 CET1.1.1.1192.168.2.40xaf34No error (0)m.stripe.com54.187.35.154A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 15, 2024 18:20:34.923547029 CET1.1.1.1192.168.2.40xaf34No error (0)m.stripe.com35.81.89.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 15, 2024 18:20:34.923547029 CET1.1.1.1192.168.2.40xaf34No error (0)m.stripe.com35.161.2.58A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 15, 2024 18:20:36.030574083 CET1.1.1.1192.168.2.40x304No error (0)stripe.com52.30.58.64A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 15, 2024 18:20:36.030574083 CET1.1.1.1192.168.2.40x304No error (0)stripe.com18.202.131.124A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 15, 2024 18:20:36.030574083 CET1.1.1.1192.168.2.40x304No error (0)stripe.com52.49.17.168A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 15, 2024 18:20:37.266443968 CET1.1.1.1192.168.2.40x559aNo error (0)play.google.com142.250.186.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Nov 15, 2024 18:20:39.654158115 CET1.1.1.1192.168.2.40x25c3No error (0)play.google.com172.217.18.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      0192.168.2.44973535.157.30.2494433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-15 17:19:31 UTC679OUTGET /flip-book/1f934c4db3.html HTTP/1.1
                                                                                                                                                                                                                                      Host: heyzine.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                      Sec-Fetch-User: ?1
                                                                                                                                                                                                                                      Sec-Fetch-Dest: document
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-11-15 17:19:32 UTC747INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Fri, 15 Nov 2024 17:19:31 GMT
                                                                                                                                                                                                                                      Server: Apache/2.4.58 (Ubuntu)
                                                                                                                                                                                                                                      Set-Cookie: heyzine_session=0ev9h74fc73m6c4aejv5e6eqea; expires=Thu, 13 Feb 2025 17:19:31 GMT; Max-Age=7776000; path=/;SameSite=None; secure; HttpOnly
                                                                                                                                                                                                                                      Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                      Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                      Access-Control-Allow-Headers: Range, Authorization, Content-Type
                                                                                                                                                                                                                                      Access-Control-Expose-Headers: Accept-Ranges, Content-Encoding, Content-Length, Content-Range
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                      2024-11-15 17:19:32 UTC7445INData Raw: 38 62 62 39 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 0d 0a 20 20 20 20 0d 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 0d 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 3e 0d 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 67 6f 6f 67 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 74 72 61 6e 73 6c 61 74 65 22 3e 0d 0a 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73
                                                                                                                                                                                                                                      Data Ascii: 8bb9<!doctype html><html lang="en"><head> <meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1, user-scalable=no"><meta name="google" content="notranslate"><link rel="preconnect" href="https
                                                                                                                                                                                                                                      2024-11-15 17:19:32 UTC16384INData Raw: 69 63 6f 6e 73 65 74 32 5f 36 2e 70 6e 67 27 29 22 3e 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 61 3e 0d 0a 0d 0a 20 20 20 20 20 20 20 20 3c 61 20 69 64 3d 22 62 74 6e 4e 61 76 50 61 6e 65 6c 22 20 63 6c 61 73 73 3d 22 68 7a 2d 69 63 6f 6e 20 68 7a 2d 69 63 6e 2d 6e 61 76 22 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 75 72 6c 28 27 68 74 74 70 73 3a 2f 2f 63 64 6e 63 2e 68 65 79 7a 69 6e 65 2e 63 6f 6d 2f 66 6c 69 70 62 6f 6f 6b 2f 69 6d 67 2f 69 63 6f 6e 73 65 74 32 5f 36 2e 70 6e 67 27 29 22 3e 3c 2f 61 3e 0d 0a 20 20 20 20 20 20 20 20 3c 61 20 69 64 3d 22 62 74 6e 53 68 61 72 65 22 20 64 61 74 61 2d 73 74 61 74 73 3d 22 73 68 61 72 65 22 20 63 6c 61 73 73 3d 22
                                                                                                                                                                                                                                      Data Ascii: iconset2_6.png')"></div> </a> <a id="btnNavPanel" class="hz-icon hz-icn-nav" style="display: none; background-image: url('https://cdnc.heyzine.com/flipbook/img/iconset2_6.png')"></a> <a id="btnShare" data-stats="share" class="
                                                                                                                                                                                                                                      2024-11-15 17:19:32 UTC11946INData Raw: 35 38 2d 33 2e 38 34 2d 31 2e 32 32 33 2d 34 2e 35 37 39 2d 31 2e 34 37 37 63 2d 32 2e 38 34 35 2d 30 2e 39 37 36 2d 32 2e 31 37 2d 32 2e 32 34 31 2c 30 2e 35 39 33 2d 33 2e 34 35 37 20 63 31 31 2e 30 37 38 2d 34 2e 38 37 33 2c 32 35 2e 34 31 33 2d 31 30 2e 38 31 35 2c 32 37 2e 33 39 32 2d 31 31 2e 36 33 37 43 33 36 2e 37 34 36 2c 31 30 2e 34 36 31 2c 33 38 2e 31 37 38 2c 31 30 2e 30 31 36 2c 33 39 2e 31 37 35 2c 31 30 2e 30 31 36 20 4d 33 39 2e 31 37 35 2c 37 2e 30 31 36 4c 33 39 2e 31 37 35 2c 37 2e 30 31 36 20 63 2d 31 2e 33 36 38 2c 30 2d 33 2e 30 31 35 2c 30 2e 34 34 31 2d 35 2e 35 30 36 2c 31 2e 34 37 34 4c 33 33 2e 33 37 2c 38 2e 36 31 34 43 32 32 2e 37 33 35 2c 31 33 2e 30 33 2c 31 33 2e 30 39 32 2c 31 37 2e 31 32 38 2c 36 2e 32 31 38 2c 32 30 2e
                                                                                                                                                                                                                                      Data Ascii: 58-3.84-1.223-4.579-1.477c-2.845-0.976-2.17-2.241,0.593-3.457 c11.078-4.873,25.413-10.815,27.392-11.637C36.746,10.461,38.178,10.016,39.175,10.016 M39.175,7.016L39.175,7.016 c-1.368,0-3.015,0.441-5.506,1.474L33.37,8.614C22.735,13.03,13.092,17.128,6.218,20.
                                                                                                                                                                                                                                      2024-11-15 17:19:32 UTC2INData Raw: 0d 0a
                                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                                      2024-11-15 17:19:32 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      1192.168.2.449740104.26.13.434433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-15 17:19:32 UTC574OUTGET /flipbook/js/site/pdf.4.0.379.l.min.mjs HTTP/1.1
                                                                                                                                                                                                                                      Host: cdnc.heyzine.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      Origin: https://heyzine.com
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Referer: https://heyzine.com/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-11-15 17:19:32 UTC1171INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Fri, 15 Nov 2024 17:19:32 GMT
                                                                                                                                                                                                                                      Content-Type: text/javascript
                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Last-Modified: Sat, 13 Jul 2024 17:21:25 GMT
                                                                                                                                                                                                                                      ETag: W/"57d95-61d2439c987fe-gzip"
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                      Access-Control-Allow-Headers: Range, Authorization, Content-Type
                                                                                                                                                                                                                                      Access-Control-Expose-Headers: Accept-Ranges, Content-Encoding, Content-Length, Content-Range
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                                                                                                                                                                                                                      Cache-Control: max-age=290304000, public
                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                      Age: 449872
                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=KKBKSI%2B%2BfqCYK4azhkP7TABAC0auNQPHIFD2Yze2LOCYeH1J0QQ%2F7o7cDX%2FN3O2uQ9tfw4RHrQByi0efgfKydIpejXrbYV1ksBjcTJczp4cdeXAEF9PD9DT2C%2FgSHvbPdjo%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                      CF-RAY: 8e30e82619d0e952-DFW
                                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1160&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2825&recv_bytes=1152&delivery_rate=2448013&cwnd=251&unsent_bytes=0&cid=3ccce1991ff1f802&ts=170&x=0"
                                                                                                                                                                                                                                      2024-11-15 17:19:32 UTC198INData Raw: 37 62 62 61 0d 0a 2f 2a 2a 0a 20 2a 20 40 6c 69 63 73 74 61 72 74 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 69 73 20 74 68 65 20 65 6e 74 69 72 65 20 6c 69 63 65 6e 73 65 20 6e 6f 74 69 63 65 20 66 6f 72 20 74 68 65 0a 20 2a 20 4a 61 76 61 53 63 72 69 70 74 20 63 6f 64 65 20 69 6e 20 74 68 69 73 20 70 61 67 65 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 33 20 4d 6f 7a 69 6c 6c 61 20 46 6f 75 6e 64 61 74 69 6f 6e 0a 20 2a 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 41 70 61 63 68 65 20 4c 69 63 65 6e 73 65 2c 20 56 65 72 73 69 6f 6e 20 32 2e 30
                                                                                                                                                                                                                                      Data Ascii: 7bba/** * @licstart The following is the entire license notice for the * JavaScript code in this page * * Copyright 2023 Mozilla Foundation * * Licensed under the Apache License, Version 2.0
                                                                                                                                                                                                                                      2024-11-15 17:19:32 UTC1369INData Raw: 20 28 74 68 65 20 22 4c 69 63 65 6e 73 65 22 29 3b 0a 20 2a 20 79 6f 75 20 6d 61 79 20 6e 6f 74 20 75 73 65 20 74 68 69 73 20 66 69 6c 65 20 65 78 63 65 70 74 20 69 6e 20 63 6f 6d 70 6c 69 61 6e 63 65 20 77 69 74 68 20 74 68 65 20 4c 69 63 65 6e 73 65 2e 0a 20 2a 20 59 6f 75 20 6d 61 79 20 6f 62 74 61 69 6e 20 61 20 63 6f 70 79 20 6f 66 20 74 68 65 20 4c 69 63 65 6e 73 65 20 61 74 0a 20 2a 0a 20 2a 20 20 20 20 20 68 74 74 70 3a 2f 2f 77 77 77 2e 61 70 61 63 68 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 4c 49 43 45 4e 53 45 2d 32 2e 30 0a 20 2a 0a 20 2a 20 55 6e 6c 65 73 73 20 72 65 71 75 69 72 65 64 20 62 79 20 61 70 70 6c 69 63 61 62 6c 65 20 6c 61 77 20 6f 72 20 61 67 72 65 65 64 20 74 6f 20 69 6e 20 77 72 69 74 69 6e 67 2c 20 73 6f 66 74 77 61 72 65
                                                                                                                                                                                                                                      Data Ascii: (the "License"); * you may not use this file except in compliance with the License. * You may obtain a copy of the License at * * http://www.apache.org/licenses/LICENSE-2.0 * * Unless required by applicable law or agreed to in writing, software
                                                                                                                                                                                                                                      2024-11-15 17:19:32 UTC1369INData Raw: 73 3d 6e 28 41 72 72 61 79 42 75 66 66 65 72 2e 70 72 6f 74 6f 74 79 70 65 2c 22 62 79 74 65 4c 65 6e 67 74 68 22 2c 22 67 65 74 22 29 7c 7c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 22 41 72 72 61 79 42 75 66 66 65 72 22 21 3d 3d 73 28 74 29 29 74 68 72 6f 77 20 6e 65 77 20 72 28 22 41 72 72 61 79 42 75 66 66 65 72 20 65 78 70 65 63 74 65 64 22 29 3b 72 65 74 75 72 6e 20 74 2e 62 79 74 65 4c 65 6e 67 74 68 7d 7d 2c 35 38 32 3a 28 74 2c 65 2c 69 29 3d 3e 7b 76 61 72 20 6e 3d 69 28 38 34 30 33 29 2c 73 3d 69 28 37 35 38 35 29 2c 72 3d 6e 28 41 72 72 61 79 42 75 66 66 65 72 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 65 29 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 30 21 3d 3d 73 28 74 29 29 72 65 74 75 72 6e 21 31 3b
                                                                                                                                                                                                                                      Data Ascii: s=n(ArrayBuffer.prototype,"byteLength","get")||function(t){if("ArrayBuffer"!==s(t))throw new r("ArrayBuffer expected");return t.byteLength}},582:(t,e,i)=>{var n=i(8403),s=i(7585),r=n(ArrayBuffer.prototype.slice);t.exports=function(t){if(0!==s(t))return!1;
                                                                                                                                                                                                                                      2024-11-15 17:19:32 UTC1369INData Raw: 21 3d 3d 75 28 6c 2e 6f 70 65 72 61 29 2c 4e 3d 21 31 2c 55 3d 7b 49 6e 74 38 41 72 72 61 79 3a 31 2c 55 69 6e 74 38 41 72 72 61 79 3a 31 2c 55 69 6e 74 38 43 6c 61 6d 70 65 64 41 72 72 61 79 3a 31 2c 49 6e 74 31 36 41 72 72 61 79 3a 32 2c 55 69 6e 74 31 36 41 72 72 61 79 3a 32 2c 49 6e 74 33 32 41 72 72 61 79 3a 34 2c 55 69 6e 74 33 32 41 72 72 61 79 3a 34 2c 46 6c 6f 61 74 33 32 41 72 72 61 79 3a 34 2c 46 6c 6f 61 74 36 34 41 72 72 61 79 3a 38 7d 2c 7a 3d 7b 42 69 67 49 6e 74 36 34 41 72 72 61 79 3a 38 2c 42 69 67 55 69 6e 74 36 34 41 72 72 61 79 3a 38 7d 2c 67 65 74 54 79 70 65 64 41 72 72 61 79 43 6f 6e 73 74 72 75 63 74 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 62 28 74 29 3b 69 66 28 63 28 65 29 29 7b 76 61 72 20 69 3d 5f 28 65
                                                                                                                                                                                                                                      Data Ascii: !==u(l.opera),N=!1,U={Int8Array:1,Uint8Array:1,Uint8ClampedArray:1,Int16Array:2,Uint16Array:2,Int32Array:4,Uint32Array:4,Float32Array:4,Float64Array:8},z={BigInt64Array:8,BigUint64Array:8},getTypedArrayConstructor=function(t){var e=b(t);if(c(e)){var i=_(e
                                                                                                                                                                                                                                      2024-11-15 17:19:32 UTC1369INData Raw: 69 66 28 6f 29 7b 69 66 28 79 29 7b 69 66 28 69 29 66 6f 72 28 6e 20 69 6e 20 55 29 69 66 28 28 73 3d 6c 5b 6e 5d 29 26 26 64 28 73 2c 74 29 29 74 72 79 7b 64 65 6c 65 74 65 20 73 5b 74 5d 7d 63 61 74 63 68 28 74 29 7b 7d 69 66 28 4d 5b 74 5d 26 26 21 69 29 72 65 74 75 72 6e 3b 74 72 79 7b 72 65 74 75 72 6e 20 66 28 4d 2c 74 2c 69 3f 65 3a 42 26 26 4d 5b 74 5d 7c 7c 65 29 7d 63 61 74 63 68 28 74 29 7b 7d 7d 66 6f 72 28 6e 20 69 6e 20 55 29 21 28 73 3d 6c 5b 6e 5d 29 7c 7c 73 5b 74 5d 26 26 21 69 7c 7c 66 28 73 2c 74 2c 65 29 7d 7d 2c 67 65 74 54 79 70 65 64 41 72 72 61 79 43 6f 6e 73 74 72 75 63 74 6f 72 3a 67 65 74 54 79 70 65 64 41 72 72 61 79 43 6f 6e 73 74 72 75 63 74 6f 72 2c 69 73 56 69 65 77 3a 66 75 6e 63 74 69 6f 6e 20 69 73 56 69 65 77 28 74 29
                                                                                                                                                                                                                                      Data Ascii: if(o){if(y){if(i)for(n in U)if((s=l[n])&&d(s,t))try{delete s[t]}catch(t){}if(M[t]&&!i)return;try{return f(M,t,i?e:B&&M[t]||e)}catch(t){}}for(n in U)!(s=l[n])||s[t]&&!i||f(s,t,e)}},getTypedArrayConstructor:getTypedArrayConstructor,isView:function isView(t)
                                                                                                                                                                                                                                      2024-11-15 17:19:32 UTC1369INData Raw: 72 7d 7d 28 29 3b 74 2e 65 78 70 6f 72 74 73 3d 6f 3f 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 69 66 28 73 28 74 29 26 26 21 61 28 74 2c 22 6c 65 6e 67 74 68 22 29 2e 77 72 69 74 61 62 6c 65 29 74 68 72 6f 77 20 6e 65 77 20 72 28 22 43 61 6e 6e 6f 74 20 73 65 74 20 72 65 61 64 20 6f 6e 6c 79 20 2e 6c 65 6e 67 74 68 22 29 3b 72 65 74 75 72 6e 20 74 2e 6c 65 6e 67 74 68 3d 65 7d 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 74 2e 6c 65 6e 67 74 68 3d 65 7d 7d 2c 32 33 30 34 3a 28 74 2c 65 2c 69 29 3d 3e 7b 76 61 72 20 6e 3d 69 28 34 35 31 29 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 69 3d 6e 28 74 29 2c 73 3d 6e 65 77 20 65 28 69 29 2c 72 3d 30 3b 72 3c 69 3b 72 2b 2b 29 73 5b 72
                                                                                                                                                                                                                                      Data Ascii: r}}();t.exports=o?function(t,e){if(s(t)&&!a(t,"length").writable)throw new r("Cannot set read only .length");return t.length=e}:function(t,e){return t.length=e}},2304:(t,e,i)=>{var n=i(451);t.exports=function(t,e){for(var i=n(t),s=new e(i),r=0;r<i;r++)s[r
                                                                                                                                                                                                                                      2024-11-15 17:19:32 UTC1369INData Raw: 66 28 6e 65 77 20 46 29 21 3d 3d 46 2e 70 72 6f 74 6f 74 79 70 65 7d 29 29 7d 2c 31 31 31 31 3a 74 3d 3e 7b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 7b 76 61 6c 75 65 3a 74 2c 64 6f 6e 65 3a 65 7d 7d 7d 2c 39 32 39 33 3a 28 74 2c 65 2c 69 29 3d 3e 7b 76 61 72 20 6e 3d 69 28 39 34 30 29 2c 73 3d 69 28 37 37 34 34 29 2c 72 3d 69 28 31 31 39 38 29 3b 74 2e 65 78 70 6f 72 74 73 3d 6e 3f 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 69 29 7b 72 65 74 75 72 6e 20 73 2e 66 28 74 2c 65 2c 72 28 31 2c 69 29 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 69 29 7b 74 5b 65 5d 3d 69 3b 72 65 74 75 72 6e 20 74 7d 7d 2c 31 31 39 38 3a 74 3d 3e 7b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74
                                                                                                                                                                                                                                      Data Ascii: f(new F)!==F.prototype}))},1111:t=>{t.exports=function(t,e){return{value:t,done:e}}},9293:(t,e,i)=>{var n=i(940),s=i(7744),r=i(1198);t.exports=n?function(t,e,i){return s.f(t,e,r(1,i))}:function(t,e,i){t[e]=i;return t}},1198:t=>{t.exports=function(t,e){ret
                                                                                                                                                                                                                                      2024-11-15 17:19:32 UTC1369INData Raw: 74 72 75 63 74 75 72 65 64 43 6c 6f 6e 65 2c 64 3d 6f 2e 41 72 72 61 79 42 75 66 66 65 72 2c 75 3d 6f 2e 4d 65 73 73 61 67 65 43 68 61 6e 6e 65 6c 2c 70 3d 21 31 3b 69 66 28 68 29 70 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 63 28 74 2c 7b 74 72 61 6e 73 66 65 72 3a 5b 74 5d 7d 29 7d 3b 65 6c 73 65 20 69 66 28 64 29 74 72 79 7b 75 7c 7c 28 6e 3d 6c 28 22 77 6f 72 6b 65 72 5f 74 68 72 65 61 64 73 22 29 29 26 26 28 75 3d 6e 2e 4d 65 73 73 61 67 65 43 68 61 6e 6e 65 6c 29 3b 69 66 28 75 29 7b 73 3d 6e 65 77 20 75 3b 72 3d 6e 65 77 20 64 28 32 29 3b 61 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 73 2e 70 6f 72 74 31 2e 70 6f 73 74 4d 65 73 73 61 67 65 28 6e 75 6c 6c 2c 5b 74 5d 29 7d 3b 69 66 28 32 3d 3d 3d 72 2e 62 79 74 65 4c 65 6e 67 74 68 29 7b 61 28 72 29 3b 30
                                                                                                                                                                                                                                      Data Ascii: tructuredClone,d=o.ArrayBuffer,u=o.MessageChannel,p=!1;if(h)p=function(t){c(t,{transfer:[t]})};else if(d)try{u||(n=l("worker_threads"))&&(u=n.MessageChannel);if(u){s=new u;r=new d(2);a=function(t){s.port1.postMessage(null,[t])};if(2===r.byteLength){a(r);0
                                                                                                                                                                                                                                      2024-11-15 17:19:32 UTC1369INData Raw: 3a 31 33 2c 6d 3a 31 7d 2c 4e 61 6d 65 73 70 61 63 65 45 72 72 6f 72 3a 7b 73 3a 22 4e 41 4d 45 53 50 41 43 45 5f 45 52 52 22 2c 63 3a 31 34 2c 6d 3a 31 7d 2c 49 6e 76 61 6c 69 64 41 63 63 65 73 73 45 72 72 6f 72 3a 7b 73 3a 22 49 4e 56 41 4c 49 44 5f 41 43 43 45 53 53 5f 45 52 52 22 2c 63 3a 31 35 2c 6d 3a 31 7d 2c 56 61 6c 69 64 61 74 69 6f 6e 45 72 72 6f 72 3a 7b 73 3a 22 56 41 4c 49 44 41 54 49 4f 4e 5f 45 52 52 22 2c 63 3a 31 36 2c 6d 3a 30 7d 2c 54 79 70 65 4d 69 73 6d 61 74 63 68 45 72 72 6f 72 3a 7b 73 3a 22 54 59 50 45 5f 4d 49 53 4d 41 54 43 48 5f 45 52 52 22 2c 63 3a 31 37 2c 6d 3a 31 7d 2c 53 65 63 75 72 69 74 79 45 72 72 6f 72 3a 7b 73 3a 22 53 45 43 55 52 49 54 59 5f 45 52 52 22 2c 63 3a 31 38 2c 6d 3a 31 7d 2c 4e 65 74 77 6f 72 6b 45 72 72
                                                                                                                                                                                                                                      Data Ascii: :13,m:1},NamespaceError:{s:"NAMESPACE_ERR",c:14,m:1},InvalidAccessError:{s:"INVALID_ACCESS_ERR",c:15,m:1},ValidationError:{s:"VALIDATION_ERR",c:16,m:0},TypeMismatchError:{s:"TYPE_MISMATCH_ERR",c:17,m:1},SecurityError:{s:"SECURITY_ERR",c:18,m:1},NetworkErr
                                                                                                                                                                                                                                      2024-11-15 17:19:33 UTC1369INData Raw: 73 64 22 29 2e 73 74 61 63 6b 29 2c 6f 3d 2f 5c 6e 5c 73 2a 61 74 20 5b 5e 3a 5d 2a 3a 5b 5e 5c 6e 5d 2a 2f 2c 6c 3d 6f 2e 74 65 73 74 28 61 29 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 69 66 28 6c 26 26 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 21 73 2e 70 72 65 70 61 72 65 53 74 61 63 6b 54 72 61 63 65 29 66 6f 72 28 3b 65 2d 2d 3b 29 74 3d 72 28 74 2c 6f 2c 22 22 29 3b 72 65 74 75 72 6e 20 74 7d 7d 2c 31 39 33 31 3a 28 74 2c 65 2c 69 29 3d 3e 7b 76 61 72 20 6e 3d 69 28 39 32 39 33 29 2c 73 3d 69 28 33 34 29 2c 72 3d 69 28 33 34 33 37 29 2c 61 3d 45 72 72 6f 72 2e 63 61 70 74 75 72 65 53 74 61 63 6b 54 72 61 63 65 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 69 2c 6f 29 7b 72
                                                                                                                                                                                                                                      Data Ascii: sd").stack),o=/\n\s*at [^:]*:[^\n]*/,l=o.test(a);t.exports=function(t,e){if(l&&"string"==typeof t&&!s.prepareStackTrace)for(;e--;)t=r(t,o,"");return t}},1931:(t,e,i)=>{var n=i(9293),s=i(34),r=i(3437),a=Error.captureStackTrace;t.exports=function(t,e,i,o){r


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      2192.168.2.449739104.26.13.434433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-15 17:19:32 UTC561OUTGET /flipbook/css/prod5.min.css?v2=6&v=676 HTTP/1.1
                                                                                                                                                                                                                                      Host: cdnc.heyzine.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                                      Referer: https://heyzine.com/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-11-15 17:19:32 UTC1162INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Fri, 15 Nov 2024 17:19:32 GMT
                                                                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Last-Modified: Fri, 15 Nov 2024 15:32:20 GMT
                                                                                                                                                                                                                                      ETag: W/"16516-626f545d44cf4-gzip"
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                      Access-Control-Allow-Headers: Range, Authorization, Content-Type
                                                                                                                                                                                                                                      Access-Control-Expose-Headers: Accept-Ranges, Content-Encoding, Content-Length, Content-Range
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                                                                                                                                                                                                                      Cache-Control: public, max-age=290304000
                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                      Age: 6416
                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Oyv%2FcJnPr8UM0HF%2F%2BM9jn1c3S4rxSUsy0goPzQ%2B4V68pgwjftLMhk1M3cH71oBG5R%2BLAjhPikdnWgtFQlpCBM6jttzPvSf%2Fq2zWC4hkcxHrFcsXFINZkMWGVXzKLd82pKXI%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                      CF-RAY: 8e30e8264838476d-DFW
                                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=977&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2825&recv_bytes=1139&delivery_rate=2828125&cwnd=32&unsent_bytes=0&cid=fc74ce8f8a6f7209&ts=169&x=0"
                                                                                                                                                                                                                                      2024-11-15 17:19:32 UTC207INData Raw: 37 62 63 30 0d 0a 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 73 77 69 70 65 72 2d 69 63 6f 6e 73 3b 73 72 63 3a 75 72 6c 28 27 64 61 74 61 3a 61 70 70 6c 69 63 61 74 69 6f 6e 2f 66 6f 6e 74 2d 77 6f 66 66 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3b 62 61 73 65 36 34 2c 20 64 30 39 47 52 67 41 42 41 41 41 41 41 41 5a 67 41 42 41 41 41 41 41 41 44 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 42 47 52 6c 52 4e 41 41 41 47 52 41 41 41 41 42 6f 41 41 41 41 63 69 36 71 48 6b 55 64 45 52 55 59 41 41 41 57 67 41 41 41 41 49 77 41 41 41 43 51
                                                                                                                                                                                                                                      Data Ascii: 7bc0@font-face{font-family:swiper-icons;src:url('data:application/font-woff;charset=utf-8;base64, d09GRgABAAAAAAZgABAAAAAADAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABGRlRNAAAGRAAAABoAAAAci6qHkUdERUYAAAWgAAAAIwAAACQ
                                                                                                                                                                                                                                      2024-11-15 17:19:32 UTC1369INData Raw: 41 59 41 42 58 52 31 42 50 55 77 41 41 42 68 51 41 41 41 41 75 41 41 41 41 4e 75 41 59 37 2b 78 48 55 31 56 43 41 41 41 46 78 41 41 41 41 46 41 41 41 41 42 6d 32 66 50 63 7a 55 39 54 4c 7a 49 41 41 41 48 63 41 41 41 41 53 67 41 41 41 47 42 50 39 56 35 52 59 32 31 68 63 41 41 41 41 6b 51 41 41 41 43 49 41 41 41 42 59 74 36 46 30 63 42 6a 64 6e 51 67 41 41 41 43 7a 41 41 41 41 41 51 41 41 41 41 45 41 42 45 42 52 47 64 68 63 33 41 41 41 41 57 59 41 41 41 41 43 41 41 41 41 41 6a 2f 2f 77 41 44 5a 32 78 35 5a 67 41 41 41 79 77 41 41 41 44 4d 41 41 41 44 32 4d 48 74 72 79 56 6f 5a 57 46 6b 41 41 41 42 62 41 41 41 41 44 41 41 41 41 41 32 45 32 2b 65 6f 57 68 6f 5a 57 45 41 41 41 47 63 41 41 41 41 48 77 41 41 41 43 51 43 39 67 44 7a 61 47 31 30 65 41 41 41 41 69
                                                                                                                                                                                                                                      Data Ascii: AYABXR1BPUwAABhQAAAAuAAAANuAY7+xHU1VCAAAFxAAAAFAAAABm2fPczU9TLzIAAAHcAAAASgAAAGBP9V5RY21hcAAAAkQAAACIAAABYt6F0cBjdnQgAAACzAAAAAQAAAAEABEBRGdhc3AAAAWYAAAACAAAAAj//wADZ2x5ZgAAAywAAADMAAAD2MHtryVoZWFkAAABbAAAADAAAAA2E2+eoWhoZWEAAAGcAAAAHwAAACQC9gDzaG10eAAAAi
                                                                                                                                                                                                                                      2024-11-15 17:19:32 UTC1369INData Raw: 6a 33 45 76 58 68 78 50 71 48 2f 53 4b 55 59 33 72 4a 37 73 72 5a 34 46 5a 6e 68 31 50 4d 41 74 50 68 77 50 36 66 6c 32 50 4d 4a 4d 50 44 67 65 51 34 72 59 38 59 54 36 47 7a 61 6f 30 65 41 45 41 34 30 39 44 75 67 67 6d 54 6e 46 6e 4f 63 53 43 69 45 69 4c 4d 67 78 43 69 54 49 36 43 71 35 44 5a 55 64 33 51 6d 70 31 30 76 4f 30 4c 61 4c 54 64 32 63 6a 4e 34 66 4f 75 6d 6c 63 37 6c 55 59 62 53 51 63 5a 46 6b 75 74 52 47 37 67 36 4a 4b 5a 4b 79 30 52 6d 64 4c 59 36 38 30 43 44 6e 45 4a 2b 55 4d 6b 70 46 46 65 31 52 4e 37 6e 78 64 56 70 58 72 43 34 61 54 74 6e 61 75 72 4f 6e 59 65 72 63 5a 67 32 59 56 6d 4c 4e 2f 64 2f 67 63 7a 66 45 69 6d 72 45 2f 66 73 2f 62 4f 75 71 32 39 5a 6d 6e 38 74 6c 6f 4f 52 61 58 67 5a 67 47 61 37 38 79 4f 39 2f 63 6e 58 6d 32 42 70
                                                                                                                                                                                                                                      Data Ascii: j3EvXhxPqH/SKUY3rJ7srZ4FZnh1PMAtPhwP6fl2PMJMPDgeQ4rY8YT6Gzao0eAEA409DuggmTnFnOcSCiEiLMgxCiTI6Cq5DZUd3Qmp10vO0LaLTd2cjN4fOumlc7lUYbSQcZFkutRG7g6JKZKy0RmdLY680CDnEJ+UMkpFFe1RN7nxdVpXrC4aTtnaurOnYercZg2YVmLN/d/gczfEimrE/fs/bOuq29Zmn8tloORaXgZgGa78yO9/cnXm2Bp
                                                                                                                                                                                                                                      2024-11-15 17:19:32 UTC1369INData Raw: 65 2d 62 6c 61 6e 6b 7b 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 7d 2e 73 77 69 70 65 72 2d 61 75 74 6f 68 65 69 67 68 74 2c 2e 73 77 69 70 65 72 2d 61 75 74 6f 68 65 69 67 68 74 20 2e 73 77 69 70 65 72 2d 73 6c 69 64 65 7b 68 65 69 67 68 74 3a 61 75 74 6f 7d 2e 73 77 69 70 65 72 2d 61 75 74 6f 68 65 69 67 68 74 20 2e 73 77 69 70 65 72 2d 77 72 61 70 70 65 72 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 73 74 61 72 74 3b 74 72 61 6e 73 69 74 69 6f 6e 2d 70 72 6f 70 65 72 74 79 3a 74 72 61 6e 73 66 6f 72 6d 2c 68 65 69 67 68 74 7d 2e 73 77 69 70 65 72 2d 62 61 63 6b 66 61 63 65 2d 68 69 64 64 65 6e 20 2e 73 77 69 70 65 72 2d 73 6c 69 64 65 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 5a 28 30 29 3b 2d 77 65 62 6b 69 74 2d
                                                                                                                                                                                                                                      Data Ascii: e-blank{visibility:hidden}.swiper-autoheight,.swiper-autoheight .swiper-slide{height:auto}.swiper-autoheight .swiper-wrapper{align-items:flex-start;transition-property:transform,height}.swiper-backface-hidden .swiper-slide{transform:translateZ(0);-webkit-
                                                                                                                                                                                                                                      2024-11-15 17:19:32 UTC1369INData Raw: 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 74 6f 20 62 6f 74 74 6f 6d 2c 72 67 62 61 28 30 2c 30 2c 30 2c 2e 35 29 2c 72 67 62 61 28 30 2c 30 2c 30 2c 30 29 29 7d 2e 73 77 69 70 65 72 2d 63 73 73 2d 6d 6f 64 65 3e 2e 73 77 69 70 65 72 2d 77 72 61 70 70 65 72 7b 6f 76 65 72 66 6c 6f 77 3a 61 75 74 6f 3b 73 63 72 6f 6c 6c 62 61 72 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 2d 6d 73 2d 6f 76 65 72 66 6c 6f 77 2d 73 74 79 6c 65 3a 6e 6f 6e 65 7d 2e 73 77 69 70 65 72 2d 63 73 73 2d 6d 6f 64 65 3e 2e 73 77 69 70 65 72 2d 77 72 61 70 70 65 72 3a 3a 2d 77 65 62 6b 69 74 2d 73 63 72 6f 6c 6c 62 61 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 73 77 69 70 65 72 2d 63 73 73 2d 6d 6f 64 65 3e 2e 73 77 69 70 65 72 2d 77 72 61 70 70
                                                                                                                                                                                                                                      Data Ascii: round-image:linear-gradient(to bottom,rgba(0,0,0,.5),rgba(0,0,0,0))}.swiper-css-mode>.swiper-wrapper{overflow:auto;scrollbar-width:none;-ms-overflow-style:none}.swiper-css-mode>.swiper-wrapper::-webkit-scrollbar{display:none}.swiper-css-mode>.swiper-wrapp
                                                                                                                                                                                                                                      2024-11-15 17:19:32 UTC1369INData Raw: 64 65 2e 73 77 69 70 65 72 2d 68 6f 72 69 7a 6f 6e 74 61 6c 20 2e 73 77 69 70 65 72 2d 77 72 61 70 70 65 72 3a 3a 61 66 74 65 72 7b 68 65 69 67 68 74 3a 31 70 78 3b 77 69 64 74 68 3a 76 61 72 28 2d 2d 73 77 69 70 65 72 2d 76 69 72 74 75 61 6c 2d 73 69 7a 65 29 7d 2e 73 77 69 70 65 72 2d 76 69 72 74 75 61 6c 2e 73 77 69 70 65 72 2d 63 73 73 2d 6d 6f 64 65 2e 73 77 69 70 65 72 2d 76 65 72 74 69 63 61 6c 20 2e 73 77 69 70 65 72 2d 77 72 61 70 70 65 72 3a 3a 61 66 74 65 72 7b 77 69 64 74 68 3a 31 70 78 3b 68 65 69 67 68 74 3a 76 61 72 28 2d 2d 73 77 69 70 65 72 2d 76 69 72 74 75 61 6c 2d 73 69 7a 65 29 7d 3a 72 6f 6f 74 7b 2d 2d 73 77 69 70 65 72 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 73 69 7a 65 3a 34 34 70 78 7d 2e 73 77 69 70 65 72 2d 62 75 74 74 6f 6e 2d 6e
                                                                                                                                                                                                                                      Data Ascii: de.swiper-horizontal .swiper-wrapper::after{height:1px;width:var(--swiper-virtual-size)}.swiper-virtual.swiper-css-mode.swiper-vertical .swiper-wrapper::after{width:1px;height:var(--swiper-virtual-size)}:root{--swiper-navigation-size:44px}.swiper-button-n
                                                                                                                                                                                                                                      2024-11-15 17:19:32 UTC1369INData Raw: 76 7b 72 69 67 68 74 3a 31 30 70 78 3b 6c 65 66 74 3a 61 75 74 6f 7d 2e 73 77 69 70 65 72 2d 62 75 74 74 6f 6e 2d 6e 65 78 74 3a 61 66 74 65 72 2c 2e 73 77 69 70 65 72 2d 72 74 6c 20 2e 73 77 69 70 65 72 2d 62 75 74 74 6f 6e 2d 70 72 65 76 3a 61 66 74 65 72 7b 63 6f 6e 74 65 6e 74 3a 27 6e 65 78 74 27 7d 2e 73 77 69 70 65 72 2d 62 75 74 74 6f 6e 2d 6c 6f 63 6b 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 2e 33 73 20 6f 70 61 63 69 74 79 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 30 2c 30 29 3b 7a 2d 69 6e 64 65 78 3a 31 30 7d 2e 73
                                                                                                                                                                                                                                      Data Ascii: v{right:10px;left:auto}.swiper-button-next:after,.swiper-rtl .swiper-button-prev:after{content:'next'}.swiper-button-lock{display:none}.swiper-pagination{position:absolute;text-align:center;transition:.3s opacity;transform:translate3d(0,0,0);z-index:10}.s
                                                                                                                                                                                                                                      2024-11-15 17:19:32 UTC1369INData Raw: 76 61 72 28 2d 2d 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 62 75 6c 6c 65 74 2d 77 69 64 74 68 2c 76 61 72 28 2d 2d 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 62 75 6c 6c 65 74 2d 73 69 7a 65 2c 38 70 78 29 29 3b 68 65 69 67 68 74 3a 76 61 72 28 2d 2d 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 62 75 6c 6c 65 74 2d 68 65 69 67 68 74 2c 76 61 72 28 2d 2d 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 62 75 6c 6c 65 74 2d 73 69 7a 65 2c 38 70 78 29 29 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 30 25 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 76 61 72 28 2d 2d 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 62 75 6c 6c 65 74 2d 69 6e 61 63 74 69 76 65
                                                                                                                                                                                                                                      Data Ascii: var(--swiper-pagination-bullet-width,var(--swiper-pagination-bullet-size,8px));height:var(--swiper-pagination-bullet-height,var(--swiper-pagination-bullet-size,8px));display:inline-block;border-radius:50%;background:var(--swiper-pagination-bullet-inactive
                                                                                                                                                                                                                                      2024-11-15 17:19:32 UTC1369INData Raw: 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 62 75 6c 6c 65 74 73 2d 64 79 6e 61 6d 69 63 20 2e 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 62 75 6c 6c 65 74 2c 2e 73 77 69 70 65 72 2d 76 65 72 74 69 63 61 6c 3e 2e 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 62 75 6c 6c 65 74 73 2e 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 62 75 6c 6c 65 74 73 2d 64 79 6e 61 6d 69 63 20 2e 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 62 75 6c 6c 65 74 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 2e 32 73 20 74 72 61 6e 73 66 6f 72 6d 2c 2e 32 73 20 74 6f 70 7d 2e 73 77 69 70 65 72 2d 68 6f 72 69 7a 6f 6e 74 61 6c 3e 2e 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 62 75
                                                                                                                                                                                                                                      Data Ascii: per-pagination-bullets-dynamic .swiper-pagination-bullet,.swiper-vertical>.swiper-pagination-bullets.swiper-pagination-bullets-dynamic .swiper-pagination-bullet{display:inline-block;transition:.2s transform,.2s top}.swiper-horizontal>.swiper-pagination-bu
                                                                                                                                                                                                                                      2024-11-15 17:19:33 UTC1369INData Raw: 69 6e 61 74 69 6f 6e 2d 70 72 6f 67 72 65 73 73 62 61 72 20 2e 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 70 72 6f 67 72 65 73 73 62 61 72 2d 66 69 6c 6c 7b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 72 69 67 68 74 20 74 6f 70 7d 2e 73 77 69 70 65 72 2d 68 6f 72 69 7a 6f 6e 74 61 6c 3e 2e 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 70 72 6f 67 72 65 73 73 62 61 72 2c 2e 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 70 72 6f 67 72 65 73 73 62 61 72 2e 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 68 6f 72 69 7a 6f 6e 74 61 6c 2c 2e 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 70 72 6f 67 72 65 73 73 62 61 72 2e 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 76 65 72 74 69 63 61 6c 2e 73 77 69 70
                                                                                                                                                                                                                                      Data Ascii: ination-progressbar .swiper-pagination-progressbar-fill{transform-origin:right top}.swiper-horizontal>.swiper-pagination-progressbar,.swiper-pagination-progressbar.swiper-pagination-horizontal,.swiper-pagination-progressbar.swiper-pagination-vertical.swip


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      3192.168.2.449741104.26.13.434433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-15 17:19:32 UTC549OUTGET /flipbook/js/site/jquery-3.5.1.min.js?v2 HTTP/1.1
                                                                                                                                                                                                                                      Host: cdnc.heyzine.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Referer: https://heyzine.com/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-11-15 17:19:32 UTC1173INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Fri, 15 Nov 2024 17:19:32 GMT
                                                                                                                                                                                                                                      Content-Type: text/javascript
                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Last-Modified: Thu, 04 Jan 2024 16:26:10 GMT
                                                                                                                                                                                                                                      ETag: W/"1a20f-60e213075cc80-gzip"
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                      Access-Control-Allow-Headers: Range, Authorization, Content-Type
                                                                                                                                                                                                                                      Access-Control-Expose-Headers: Accept-Ranges, Content-Encoding, Content-Length, Content-Range
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                                                                                                                                                                                                                      Cache-Control: public, max-age=290304000
                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                      Age: 626058
                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=p%2FxQ0nqeu5UJgC8YhNj%2BJL8Ba858wZ5PPHWTwN4OiEyO91oBqbTd%2BHVrcSYntfPQnc9XZKV%2FRh3ICKTsqhiSLm8AlIcXu2Qc3fFwDOS%2BsyPak5BQmsVj6c6USvDW%2FfS7Sbo%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                      CF-RAY: 8e30e8269bd2e530-DFW
                                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1106&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2824&recv_bytes=1127&delivery_rate=2479452&cwnd=235&unsent_bytes=0&cid=cb252565d415f766&ts=145&x=0"
                                                                                                                                                                                                                                      2024-11-15 17:19:32 UTC196INData Raw: 37 62 62 37 0d 0a 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 35 2e 31 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f
                                                                                                                                                                                                                                      Data Ascii: 7bb7/*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.do
                                                                                                                                                                                                                                      2024-11-15 17:19:32 UTC1369INData Raw: 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72 65 71 75 69 72 65 73 20 61 20 77 69 6e 64 6f 77 20 77 69 74 68 20 61 20 64 6f 63 75 6d 65 6e 74 22 29 3b 72 65 74 75 72 6e 20 74 28 65 29 7d 3a 74 28 65 29 7d 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 43 2c 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 5b 5d 2c 72 3d 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 2c 73 3d 74 2e 73 6c 69 63 65 2c 67 3d 74 2e 66 6c 61 74 3f 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75
                                                                                                                                                                                                                                      Data Ascii: cument?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){retu
                                                                                                                                                                                                                                      2024-11-15 17:19:32 UTC1369INData Raw: 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 6d 61 70 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 6e 2e 63 61 6c 6c 28 65 2c 74 2c 65 29 7d 29 29 7d 2c 73 6c 69 63 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 73 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 29 7d 2c 66 69 72 73 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 71 28 30 29 7d 2c 6c 61 73 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 71 28 2d 31 29 7d 2c 65 76 65 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63
                                                                                                                                                                                                                                      Data Ascii: nction(n){return this.pushStack(S.map(this,function(e,t){return n.call(e,t,e)}))},slice:function(){return this.pushStack(s.apply(this,arguments))},first:function(){return this.eq(0)},last:function(){return this.eq(-1)},even:function(){return this.pushStac
                                                                                                                                                                                                                                      2024-11-15 17:19:32 UTC1369INData Raw: 74 75 72 6e 21 30 7d 2c 67 6c 6f 62 61 6c 45 76 61 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 62 28 65 2c 7b 6e 6f 6e 63 65 3a 74 26 26 74 2e 6e 6f 6e 63 65 7d 2c 6e 29 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 30 3b 69 66 28 70 28 65 29 29 7b 66 6f 72 28 6e 3d 65 2e 6c 65 6e 67 74 68 3b 72 3c 6e 3b 72 2b 2b 29 69 66 28 21 31 3d 3d 3d 74 2e 63 61 6c 6c 28 65 5b 72 5d 2c 72 2c 65 5b 72 5d 29 29 62 72 65 61 6b 7d 65 6c 73 65 20 66 6f 72 28 72 20 69 6e 20 65 29 69 66 28 21 31 3d 3d 3d 74 2e 63 61 6c 6c 28 65 5b 72 5d 2c 72 2c 65 5b 72 5d 29 29 62 72 65 61 6b 3b 72 65 74 75 72 6e 20 65 7d 2c 6d 61 6b 65 41 72 72 61 79 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 74 7c 7c 5b 5d 3b 72 65
                                                                                                                                                                                                                                      Data Ascii: turn!0},globalEval:function(e,t,n){b(e,{nonce:t&&t.nonce},n)},each:function(e,t){var n,r=0;if(p(e)){for(n=e.length;r<n;r++)if(!1===t.call(e[r],r,e[r]))break}else for(r in e)if(!1===t.call(e[r],r,e[r]))break;return e},makeArray:function(e,t){var n=t||[];re
                                                                                                                                                                                                                                      2024-11-15 17:19:32 UTC1369INData Raw: 73 6d 61 70 7c 6c 6f 6f 70 7c 6d 75 6c 74 69 70 6c 65 7c 6f 70 65 6e 7c 72 65 61 64 6f 6e 6c 79 7c 72 65 71 75 69 72 65 64 7c 73 63 6f 70 65 64 22 2c 4d 3d 22 5b 5c 5c 78 32 30 5c 5c 74 5c 5c 72 5c 5c 6e 5c 5c 66 5d 22 2c 49 3d 22 28 3f 3a 5c 5c 5c 5c 5b 5c 5c 64 61 2d 66 41 2d 46 5d 7b 31 2c 36 7d 22 2b 4d 2b 22 3f 7c 5c 5c 5c 5c 5b 5e 5c 5c 72 5c 5c 6e 5c 5c 66 5d 7c 5b 5c 5c 77 2d 5d 7c 5b 5e 5c 30 2d 5c 5c 78 37 66 5d 29 2b 22 2c 57 3d 22 5c 5c 5b 22 2b 4d 2b 22 2a 28 22 2b 49 2b 22 29 28 3f 3a 22 2b 4d 2b 22 2a 28 5b 2a 5e 24 7c 21 7e 5d 3f 3d 29 22 2b 4d 2b 22 2a 28 3f 3a 27 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 27 5d 29 2a 29 27 7c 5c 22 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 5c 22 5d 29 2a 29 5c 22 7c 28 22 2b 49 2b 22 29 29 7c
                                                                                                                                                                                                                                      Data Ascii: smap|loop|multiple|open|readonly|required|scoped",M="[\\x20\\t\\r\\n\\f]",I="(?:\\\\[\\da-fA-F]{1,6}"+M+"?|\\\\[^\\r\\n\\f]|[\\w-]|[^\0-\\x7f])+",W="\\["+M+"*("+I+")(?:"+M+"*([*^$|!~]?=)"+M+"*(?:'((?:\\\\.|[^\\\\'])*)'|\"((?:\\\\.|[^\\\\\"])*)\"|("+I+"))|
                                                                                                                                                                                                                                      2024-11-15 17:19:32 UTC1369INData Raw: 64 65 28 6e 3e 3e 31 30 7c 35 35 32 39 36 2c 31 30 32 33 26 6e 7c 35 36 33 32 30 29 29 7d 2c 72 65 3d 2f 28 5b 5c 30 2d 5c 78 31 66 5c 78 37 66 5d 7c 5e 2d 3f 5c 64 29 7c 5e 2d 24 7c 5b 5e 5c 30 2d 5c 78 31 66 5c 78 37 66 2d 5c 75 46 46 46 46 5c 77 2d 5d 2f 67 2c 69 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 3f 22 5c 30 22 3d 3d 3d 65 3f 22 5c 75 66 66 66 64 22 3a 65 2e 73 6c 69 63 65 28 30 2c 2d 31 29 2b 22 5c 5c 22 2b 65 2e 63 68 61 72 43 6f 64 65 41 74 28 65 2e 6c 65 6e 67 74 68 2d 31 29 2e 74 6f 53 74 72 69 6e 67 28 31 36 29 2b 22 20 22 3a 22 5c 5c 22 2b 65 7d 2c 6f 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 54 28 29 7d 2c 61 65 3d 62 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 30 3d 3d 3d 65 2e 64 69 73 61
                                                                                                                                                                                                                                      Data Ascii: de(n>>10|55296,1023&n|56320))},re=/([\0-\x1f\x7f]|^-?\d)|^-$|[^\0-\x1f\x7f-\uFFFF\w-]/g,ie=function(e,t){return t?"\0"===e?"\ufffd":e.slice(0,-1)+"\\"+e.charCodeAt(e.length-1).toString(16)+" ":"\\"+e},oe=function(){T()},ae=be(function(e){return!0===e.disa
                                                                                                                                                                                                                                      2024-11-15 17:19:32 UTC1369INData Raw: 2b 22 20 22 2b 78 65 28 6c 5b 6f 5d 29 3b 63 3d 6c 2e 6a 6f 69 6e 28 22 2c 22 29 7d 74 72 79 7b 72 65 74 75 72 6e 20 48 2e 61 70 70 6c 79 28 6e 2c 66 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 63 29 29 2c 6e 7d 63 61 74 63 68 28 65 29 7b 4e 28 74 2c 21 30 29 7d 66 69 6e 61 6c 6c 79 7b 73 3d 3d 3d 53 26 26 65 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 7d 7d 7d 72 65 74 75 72 6e 20 67 28 74 2e 72 65 70 6c 61 63 65 28 24 2c 22 24 31 22 29 2c 65 2c 6e 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 75 65 28 29 7b 76 61 72 20 72 3d 5b 5d 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 20 65 28 74 2c 6e 29 7b 72 65 74 75 72 6e 20 72 2e 70 75 73 68 28 74 2b 22 20 22 29 3e 62 2e 63 61 63 68 65 4c 65 6e 67 74 68 26 26 64 65 6c 65 74 65 20
                                                                                                                                                                                                                                      Data Ascii: +" "+xe(l[o]);c=l.join(",")}try{return H.apply(n,f.querySelectorAll(c)),n}catch(e){N(t,!0)}finally{s===S&&e.removeAttribute("id")}}}return g(t.replace($,"$1"),e,n,r)}function ue(){var r=[];return function e(t,n){return r.push(t+" ")>b.cacheLength&&delete
                                                                                                                                                                                                                                      2024-11-15 17:19:32 UTC1369INData Raw: 20 69 6e 20 64 3d 73 65 2e 73 75 70 70 6f 72 74 3d 7b 7d 2c 69 3d 73 65 2e 69 73 58 4d 4c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 2c 6e 3d 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 3b 72 65 74 75 72 6e 21 59 2e 74 65 73 74 28 74 7c 7c 6e 26 26 6e 2e 6e 6f 64 65 4e 61 6d 65 7c 7c 22 48 54 4d 4c 22 29 7d 2c 54 3d 73 65 2e 73 65 74 44 6f 63 75 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 2c 72 3d 65 3f 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 3a 70 3b 72 65 74 75 72 6e 20 72 21 3d 43 26 26 39 3d 3d 3d 72 2e 6e 6f 64 65 54 79 70 65 26 26 72 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 26 26 28
                                                                                                                                                                                                                                      Data Ascii: in d=se.support={},i=se.isXML=function(e){var t=e.namespaceURI,n=(e.ownerDocument||e).documentElement;return!Y.test(t||n&&n.nodeName||"HTML")},T=se.setDocument=function(e){var t,n,r=e?e.ownerDocument||e:p;return r!=C&&9===r.nodeType&&r.documentElement&&(
                                                                                                                                                                                                                                      2024-11-15 17:19:32 UTC1369INData Raw: 28 65 2c 74 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 45 29 7b 76 61 72 20 6e 2c 72 2c 69 2c 6f 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 29 3b 69 66 28 6f 29 7b 69 66 28 28 6e 3d 6f 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 29 26 26 6e 2e 76 61 6c 75 65 3d 3d 3d 65 29 72 65 74 75 72 6e 5b 6f 5d 3b 69 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 4e 61 6d 65 28 65 29 2c 72 3d 30 3b 77 68 69 6c 65 28 6f 3d 69 5b 72 2b 2b 5d 29 69 66 28 28 6e 3d 6f 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 29 26 26 6e 2e 76 61 6c 75 65 3d 3d 3d 65 29 72 65 74 75 72 6e 5b 6f 5d 7d 72 65 74 75 72 6e 5b 5d 7d 7d 29 2c 62
                                                                                                                                                                                                                                      Data Ascii: (e,t){if("undefined"!=typeof t.getElementById&&E){var n,r,i,o=t.getElementById(e);if(o){if((n=o.getAttributeNode("id"))&&n.value===e)return[o];i=t.getElementsByName(e),r=0;while(o=i[r++])if((n=o.getAttributeNode("id"))&&n.value===e)return[o]}return[]}}),b
                                                                                                                                                                                                                                      2024-11-15 17:19:33 UTC1369INData Raw: 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5c 5c 5c 66 22 29 2c 76 2e 70 75 73 68 28 22 5b 5c 5c 72 5c 5c 6e 5c 5c 66 5d 22 29 7d 29 2c 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 61 20 68 72 65 66 3d 27 27 20 64 69 73 61 62 6c 65 64 3d 27 64 69 73 61 62 6c 65 64 27 3e 3c 2f 61 3e 3c 73 65 6c 65 63 74 20 64 69 73 61 62 6c 65 64 3d 27 64 69 73 61 62 6c 65 64 27 3e 3c 6f 70 74 69 6f 6e 2f 3e 3c 2f 73 65 6c 65 63 74 3e 22 3b 76 61 72 20 74 3d 43 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 6e 70 75 74 22 29 3b 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 74 79 70 65 22 2c 22 68 69 64 64 65 6e 22 29 2c 65 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 29 2e 73 65 74 41 74 74 72 69 62 75 74 65
                                                                                                                                                                                                                                      Data Ascii: ,e.querySelectorAll("\\\f"),v.push("[\\r\\n\\f]")}),ce(function(e){e.innerHTML="<a href='' disabled='disabled'></a><select disabled='disabled'><option/></select>";var t=C.createElement("input");t.setAttribute("type","hidden"),e.appendChild(t).setAttribute


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      4192.168.2.449742104.26.13.434433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-15 17:19:32 UTC540OUTGET /flipbook/js/prod5.min.js?v=676 HTTP/1.1
                                                                                                                                                                                                                                      Host: cdnc.heyzine.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Referer: https://heyzine.com/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-11-15 17:19:32 UTC1167INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Fri, 15 Nov 2024 17:19:32 GMT
                                                                                                                                                                                                                                      Content-Type: text/javascript
                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Last-Modified: Fri, 15 Nov 2024 15:32:23 GMT
                                                                                                                                                                                                                                      ETag: W/"41393-626f5460140af-gzip"
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                      Access-Control-Allow-Headers: Range, Authorization, Content-Type
                                                                                                                                                                                                                                      Access-Control-Expose-Headers: Accept-Ranges, Content-Encoding, Content-Length, Content-Range
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                                                                                                                                                                                                                      Cache-Control: public, max-age=290304000
                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                      Age: 6416
                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=6VDL324pUPLluuPNbZDOKz6lyxAgzdkYjcmCBwxWebHt%2BsJaL%2F5kwN2dbwFUIDOVqer9d7rthDfGiPPSPjGKZNsBSGATOLz3oPbxc%2FCOV7VF%2F2V8v9vqcIHxeNrXnwmvlME%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                      CF-RAY: 8e30e826ac9c6b52-DFW
                                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1160&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2825&recv_bytes=1118&delivery_rate=2496551&cwnd=223&unsent_bytes=0&cid=acf5c47566a94db1&ts=150&x=0"
                                                                                                                                                                                                                                      2024-11-15 17:19:32 UTC202INData Raw: 37 62 62 64 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 2c 74 3d 7b 7d 2c 69 3d 30 2c 6e 3d 21 31 2c 61 3d 6e 75 6c 6c 2c 73 3d 6e 75 6c 6c 2c 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2e 73 70 6c 69 74 28 22 23 22 29 7d 3b 77 69 6e 64 6f 77 2e 48 61 73 68 3d 28 65 3d 7b 70 75 73 68 53 74 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 68 69 73 74 6f 72 79 26 26 77 69 6e 64 6f 77 2e 68 69 73 74 6f 72 79 2e 70 75 73 68 53 74 61 74
                                                                                                                                                                                                                                      Data Ascii: 7bbd!function(){"use strict";var e,t={},i=0,n=!1,a=null,s=null,r=function(){return window.location.href.split("#")};window.Hash=(e={pushState:function(e){return window.history&&window.history.pushStat
                                                                                                                                                                                                                                      2024-11-15 17:19:32 UTC1369INData Raw: 65 26 26 28 6e 3d 65 29 2c 74 68 69 73 7d 2c 66 72 61 67 6d 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 72 28 29 3b 72 65 74 75 72 6e 20 6e 3f 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 70 61 74 68 6e 61 6d 65 2b 28 65 5b 31 5d 3f 22 23 22 2b 65 5b 31 5d 3a 22 22 29 3a 65 5b 31 5d 7c 7c 22 22 7d 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 69 2c 61 3d 5b 5d 3b 66 6f 72 28 69 20 69 6e 20 74 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 69 29 26 26 61 2e 70 75 73 68 28 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 69 29 2b 22 3d 22 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 74 5b 69 5d 29 29 3b 72 65 74 75 72 6e 20 61 2e 6c 65 6e
                                                                                                                                                                                                                                      Data Ascii: e&&(n=e),this},fragment:function(){var e=r();return n?window.location.pathname+(e[1]?"#"+e[1]:""):e[1]||""},get:function(e,t){var i,a=[];for(i in t)Object.prototype.hasOwnProperty(i)&&a.push(encodeURIComponent(i)+"="+encodeURIComponent(t[i]));return a.len
                                                                                                                                                                                                                                      2024-11-15 17:19:32 UTC1369INData Raw: 70 62 6f 6f 6b 20 69 73 20 72 65 71 75 69 72 65 64 22 29 3b 69 66 28 74 3d 22 57 65 62 4b 69 74 43 53 53 4d 61 74 72 69 78 22 69 6e 20 77 69 6e 64 6f 77 7c 7c 22 4d 6f 7a 50 65 72 73 70 65 63 74 69 76 65 22 69 6e 20 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 73 74 79 6c 65 2c 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 63 2e 6d 61 78 29 7b 76 61 72 20 70 3d 63 2e 6d 61 78 3b 63 2e 6d 61 78 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 70 7d 7d 66 6f 72 28 76 61 72 20 75 20 69 6e 20 6f 2e 7a 6f 6f 6d 3d 7b 6f 70 74 73 3a 63 2c 61 78 69 73 3a 6c 28 30 2c 30 29 2c 73 63 72 6f 6c 6c 50 6f 73 3a 6c 28 30 2c 30 29 2c 65 76 65 6e 74 51 75 65 75 65 3a 5b 5d 2c 6d 6f 75 73 65 75 70 45 76 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74
                                                                                                                                                                                                                                      Data Ascii: pbook is required");if(t="WebKitCSSMatrix"in window||"MozPerspective"in document.body.style,"function"!=typeof c.max){var p=c.max;c.max=function(){return p}}for(var u in o.zoom={opts:c,axis:l(0,0),scrollPos:l(0,0),eventQueue:[],mouseupEvent:function(){ret
                                                                                                                                                                                                                                      2024-11-15 17:19:32 UTC1369INData Raw: 51 75 65 75 65 2e 70 75 73 68 28 6e 29 2c 69 2e 65 76 65 6e 74 51 75 65 75 65 2e 6c 65 6e 67 74 68 3e 31 30 26 26 69 2e 65 76 65 6e 74 51 75 65 75 65 2e 73 70 6c 69 63 65 28 30 2c 31 29 7d 2c 5f 65 76 65 6e 74 53 65 71 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 64 61 74 61 28 29 2e 7a 6f 6f 6d 2e 65 76 65 6e 74 51 75 65 75 65 2c 69 3d 74 2e 6c 65 6e 67 74 68 2d 31 3b 72 65 74 75 72 6e 20 69 3e 30 26 26 22 74 61 70 22 3d 3d 74 5b 69 5d 2e 6e 61 6d 65 26 26 22 74 61 70 22 3d 3d 74 5b 69 2d 31 5d 2e 6e 61 6d 65 26 26 74 5b 69 5d 2e 65 76 65 6e 74 2e 70 61 67 65 58 3d 3d 74 5b 69 2d 31 5d 2e 65 76 65 6e 74 2e 70 61 67 65 58 26 26 74 5b 69 5d 2e 65 76 65 6e 74 2e 70 61 67 65 59 3d 3d 74 5b 69 2d 31 5d 2e 65 76 65 6e 74 2e 70 61 67 65
                                                                                                                                                                                                                                      Data Ascii: Queue.push(n),i.eventQueue.length>10&&i.eventQueue.splice(0,1)},_eventSeq:function(){var t=this.data().zoom.eventQueue,i=t.length-1;return i>0&&"tap"==t[i].name&&"tap"==t[i-1].name&&t[i].event.pageX==t[i-1].event.pageX&&t[i].event.pageY==t[i-1].event.page
                                                                                                                                                                                                                                      2024-11-15 17:19:32 UTC1369INData Raw: 5b 66 5d 5d 2e 6f 66 66 73 65 74 28 29 2c 67 3d 65 28 6f 2e 70 61 67 65 4f 62 6a 73 5b 75 5b 66 5d 5d 29 3b 67 2e 63 6c 6f 6e 65 28 29 2e 74 72 61 6e 73 66 6f 72 6d 28 22 22 29 2e 63 73 73 28 7b 77 69 64 74 68 3a 67 2e 77 69 64 74 68 28 29 2a 61 2c 68 65 69 67 68 74 3a 67 2e 68 65 69 67 68 74 28 29 2a 61 2c 70 6f 73 69 74 69 6f 6e 3a 22 61 62 73 6f 6c 75 74 65 22 2c 64 69 73 70 6c 61 79 3a 22 22 2c 74 6f 70 3a 28 6d 2e 74 6f 70 2d 64 2e 74 6f 70 29 2a 61 2c 6c 65 66 74 3a 28 6d 2e 6c 65 66 74 2d 64 2e 6c 65 66 74 2d 69 29 2a 61 7d 29 2e 61 70 70 65 6e 64 54 6f 28 6e 2e 7a 6f 6f 6d 65 72 29 7d 7d 72 65 74 75 72 6e 7b 70 6f 73 3a 74 2c 73 69 7a 65 3a 70 7d 7d 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 64 61 74
                                                                                                                                                                                                                                      Data Ascii: [f]].offset(),g=e(o.pageObjs[u[f]]);g.clone().transform("").css({width:g.width()*a,height:g.height()*a,position:"absolute",display:"",top:(m.top-d.top)*a,left:(m.left-d.left-i)*a}).appendTo(n.zoomer)}}return{pos:t,size:p}},value:function(){return this.dat
                                                                                                                                                                                                                                      2024-11-15 17:19:32 UTC1369INData Raw: 78 2b 62 2e 78 3a 54 2e 78 3c 78 2e 78 26 26 28 62 2e 78 3d 54 2e 78 2d 78 2e 78 2b 62 2e 78 29 2c 54 3d 6c 28 6d 2e 78 2a 63 2d 6d 2e 78 2d 66 2e 78 2d 62 2e 78 2c 6d 2e 79 2a 63 2d 6d 2e 79 2d 66 2e 79 2d 62 2e 79 29 3b 76 61 72 20 45 3d 7b 7d 3b 45 5b 67 2b 22 74 72 61 6e 73 69 74 69 6f 6e 22 5d 3d 67 2b 22 74 72 61 6e 73 66 6f 72 6d 20 22 2b 73 2e 6f 70 74 73 2e 65 61 73 65 46 75 6e 63 74 69 6f 6e 2b 22 20 22 2b 73 2e 6f 70 74 73 2e 64 75 72 61 74 69 6f 6e 2b 22 6d 73 22 3b 76 61 72 20 53 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 61 2e 74 72 69 67 67 65 72 28 22 7a 6f 6f 6d 2e 7a 6f 6f 6d 49 6e 22 29 2c 73 2e 7a 6f 6f 6d 49 6e 3d 21 30 2c 73 2e 66 6c 69 70 50 6f 73 69 74 69 6f 6e 3d 6c 28 64 2e 63 73 73 28 22 6c 65 66 74 22 29 2c 64 2e 63 73 73 28 22 74 6f
                                                                                                                                                                                                                                      Data Ascii: x+b.x:T.x<x.x&&(b.x=T.x-x.x+b.x),T=l(m.x*c-m.x-f.x-b.x,m.y*c-m.y-f.y-b.y);var E={};E[g+"transition"]=g+"transform "+s.opts.easeFunction+" "+s.opts.duration+"ms";var S=function(){a.trigger("zoom.zoomIn"),s.zoomIn=!0,s.flipPosition=l(d.css("left"),d.css("to
                                                                                                                                                                                                                                      2024-11-15 17:19:32 UTC1369INData Raw: 2c 6e 2e 5f 65 4d 6f 75 73 65 4d 6f 76 65 29 2c 65 28 64 6f 63 75 6d 65 6e 74 29 2e 75 6e 62 69 6e 64 28 65 2e 6d 6f 75 73 65 45 76 65 6e 74 73 2e 75 70 2c 73 2e 6d 6f 75 73 65 75 70 45 76 65 6e 74 29 2c 61 2e 75 6e 62 69 6e 64 28 22 6d 6f 75 73 65 77 68 65 65 6c 22 2c 6e 2e 5f 65 4d 6f 75 73 65 57 68 65 65 6c 29 3b 76 61 72 20 6d 3d 7b 7d 3b 6d 5b 70 2b 22 74 72 61 6e 73 69 74 69 6f 6e 22 5d 3d 70 2b 22 74 72 61 6e 73 66 6f 72 6d 20 22 2b 73 2e 6f 70 74 73 2e 65 61 73 65 46 75 6e 63 74 69 6f 6e 2b 22 20 22 2b 74 2b 22 6d 73 22 2c 64 2e 63 73 73 28 6d 29 3b 76 61 72 20 67 2c 76 3d 65 28 22 3c 64 69 76 20 2f 3e 22 2c 7b 63 73 73 3a 7b 70 6f 73 69 74 69 6f 6e 3a 22 72 65 6c 61 74 69 76 65 22 2c 74 6f 70 3a 73 2e 66 6c 69 70 50 6f 73 69 74 69 6f 6e 2e 79 2c
                                                                                                                                                                                                                                      Data Ascii: ,n._eMouseMove),e(document).unbind(e.mouseEvents.up,s.mouseupEvent),a.unbind("mousewheel",n._eMouseWheel);var m={};m[p+"transition"]=p+"transform "+s.opts.easeFunction+" "+t+"ms",d.css(m);var g,v=e("<div />",{css:{position:"relative",top:s.flipPosition.y,
                                                                                                                                                                                                                                      2024-11-15 17:19:32 UTC1369INData Raw: 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 64 61 74 61 28 29 2e 7a 6f 6f 6d 2e 6f 70 74 73 2e 66 6c 69 70 62 6f 6f 6b 2c 74 3d 65 2e 74 75 72 6e 28 22 76 69 65 77 22 29 3b 72 65 74 75 72 6e 22 64 6f 75 62 6c 65 22 21 3d 65 2e 74 75 72 6e 28 22 64 69 73 70 6c 61 79 22 29 7c 7c 74 5b 30 5d 26 26 74 5b 31 5d 3f 65 2e 77 69 64 74 68 28 29 3a 65 2e 77 69 64 74 68 28 29 2f 32 7d 2c 73 63 72 6f 6c 6c 3a 66 75 6e 63 74 69 6f 6e 28 69 2c 6e 2c 61 29 7b 76 61 72 20 73 3d 74 68 69 73 2e 64 61 74 61 28 29 2e 7a 6f 6f 6d 2c 6f 3d 73 2e 6f 70 74 73 2e 66 6c 69 70 62 6f 6f 6b 2c 64 3d 28 74 68 69 73 2e 7a 6f 6f 6d 28 22 66 6c 69 70 62 6f 6f 6b 57 69 64 74 68 22 29 2c 65 2e 63 73 73 50 72 65 66 69 78 28 29 29 3b 69 66 28 74 29 7b 76 61 72 20 63 3d 7b 7d 3b 63
                                                                                                                                                                                                                                      Data Ascii: tion(){var e=this.data().zoom.opts.flipbook,t=e.turn("view");return"double"!=e.turn("display")||t[0]&&t[1]?e.width():e.width()/2},scroll:function(i,n,a){var s=this.data().zoom,o=s.opts.flipbook,d=(this.zoom("flipbookWidth"),e.cssPrefix());if(t){var c={};c
                                                                                                                                                                                                                                      2024-11-15 17:19:32 UTC1369INData Raw: 6f 6b 3b 74 3e 69 2e 70 61 67 65 3f 74 68 69 73 2e 7a 6f 6f 6d 28 22 73 63 72 6f 6c 6c 22 2c 6c 28 30 2c 69 2e 73 63 72 6f 6c 6c 50 6f 73 2e 79 29 2c 21 31 2c 21 30 29 3a 74 3c 69 2e 70 61 67 65 26 26 74 68 69 73 2e 7a 6f 6f 6d 28 22 73 63 72 6f 6c 6c 22 2c 6c 28 6e 2e 77 69 64 74 68 28 29 2c 69 2e 73 63 72 6f 6c 6c 50 6f 73 2e 79 29 2c 21 31 2c 21 30 29 7d 7d 2c 5f 65 50 72 65 73 73 65 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 65 28 74 68 69 73 29 2e 64 61 74 61 28 29 2e 7a 6f 6f 6d 2e 64 72 61 67 67 69 6e 67 43 6f 72 6e 65 72 3d 21 30 7d 2c 5f 65 52 65 6c 65 61 73 65 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 65 28 74 68 69 73 29 2e 64 61 74 61 28 29 2e 7a 6f 6f 6d 3b 73 65 74 54 69 6d 65 6f 75 74 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 2e
                                                                                                                                                                                                                                      Data Ascii: ok;t>i.page?this.zoom("scroll",l(0,i.scrollPos.y),!1,!0):t<i.page&&this.zoom("scroll",l(n.width(),i.scrollPos.y),!1,!0)}},_ePressed:function(){e(this).data().zoom.draggingCorner=!0},_eReleased:function(){var t=e(this).data().zoom;setTimeout((function(){t.
                                                                                                                                                                                                                                      2024-11-15 17:19:33 UTC1369INData Raw: 65 6e 74 2e 74 6f 75 63 68 65 73 5b 30 5d 2e 70 61 67 65 59 29 3b 69 2e 74 6f 75 63 68 26 26 31 3d 3d 6e 26 26 21 61 2e 64 61 74 61 28 29 2e 6d 6f 75 73 65 41 63 74 69 6f 6e 26 26 28 69 2e 74 6f 75 63 68 2e 6d 6f 74 69 6f 6e 3d 6c 28 72 2e 78 2d 69 2e 74 6f 75 63 68 2e 6c 61 73 74 2e 78 2c 72 2e 79 2d 69 2e 74 6f 75 63 68 2e 6c 61 73 74 2e 79 29 2c 69 2e 74 6f 75 63 68 2e 73 70 65 65 64 2e 78 3d 30 3d 3d 3d 69 2e 74 6f 75 63 68 2e 73 70 65 65 64 2e 78 3f 69 2e 74 6f 75 63 68 2e 6d 6f 74 69 6f 6e 2e 78 2f 28 73 2d 69 2e 74 6f 75 63 68 2e 74 69 6d 65 73 74 61 6d 70 29 3a 28 69 2e 74 6f 75 63 68 2e 73 70 65 65 64 2e 78 2b 69 2e 74 6f 75 63 68 2e 6d 6f 74 69 6f 6e 2e 78 2f 28 73 2d 69 2e 74 6f 75 63 68 2e 74 69 6d 65 73 74 61 6d 70 29 29 2f 32 2c 69 2e 74 6f
                                                                                                                                                                                                                                      Data Ascii: ent.touches[0].pageY);i.touch&&1==n&&!a.data().mouseAction&&(i.touch.motion=l(r.x-i.touch.last.x,r.y-i.touch.last.y),i.touch.speed.x=0===i.touch.speed.x?i.touch.motion.x/(s-i.touch.timestamp):(i.touch.speed.x+i.touch.motion.x/(s-i.touch.timestamp))/2,i.to


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      5192.168.2.449743104.26.13.434433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-15 17:19:32 UTC542OUTGET /flipbook/js/prodhzp.min.js?v=676 HTTP/1.1
                                                                                                                                                                                                                                      Host: cdnc.heyzine.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Referer: https://heyzine.com/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-11-15 17:19:33 UTC1168INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Fri, 15 Nov 2024 17:19:32 GMT
                                                                                                                                                                                                                                      Content-Type: text/javascript
                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Last-Modified: Fri, 15 Nov 2024 15:32:23 GMT
                                                                                                                                                                                                                                      ETag: W/"30cff-626f545f9e5e2-gzip"
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                      Access-Control-Allow-Headers: Range, Authorization, Content-Type
                                                                                                                                                                                                                                      Access-Control-Expose-Headers: Accept-Ranges, Content-Encoding, Content-Length, Content-Range
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                                                                                                                                                                                                                      Cache-Control: public, max-age=290304000
                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                      Age: 6415
                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Buz46aUvzuHCDNtnDKf37oK1S2wu2q8d%2FB%2BlxbqIiGH9KIph7brkkY3uIrhCwa%2BBy9RDdB0Lollf6JEXnKbpCZFHsE%2BxA9ByOsByLQNlQooO6Q%2BUedLw4OEbYcT97aTlAe8%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                      CF-RAY: 8e30e8271d72e76f-DEN
                                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=19351&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2826&recv_bytes=1120&delivery_rate=149332&cwnd=32&unsent_bytes=0&cid=e4b8a575a160555e&ts=179&x=0"
                                                                                                                                                                                                                                      2024-11-15 17:19:33 UTC201INData Raw: 37 62 62 62 0d 0a 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 68 7a 66 6c 69 70 26 26 28 68 7a 66 6c 69 70 3d 7b 7d 29 2c 6e 75 6c 6c 3d 3d 68 7a 66 6c 69 70 2e 63 6f 6e 74 72 6f 6c 73 26 26 28 68 7a 66 6c 69 70 2e 63 6f 6e 74 72 6f 6c 73 3d 7b 7d 29 2c 68 7a 66 6c 69 70 2e 63 6f 6e 74 72 6f 6c 73 3d 7b 69 73 45 64 69 74 4d 6f 64 65 3a 21 31 2c 63 6f 6e 66 69 67 3a 6e 75 6c 6c 2c 69 73 49 6e 45 64 69 74 6f 72 3a 21 31 2c 75 73 65 72 42 6f 6f 6b 6d 61 72 6b 73 3a 5b 5d 2c 69 6e 69 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 69 73 2e 63 6f 6e 66 69 67 3d 65 2c 74 68 69 73 2e 6c
                                                                                                                                                                                                                                      Data Ascii: 7bbb"undefined"==typeof hzflip&&(hzflip={}),null==hzflip.controls&&(hzflip.controls={}),hzflip.controls={isEditMode:!1,config:null,isInEditor:!1,userBookmarks:[],init:function(e){this.config=e,this.l
                                                                                                                                                                                                                                      2024-11-15 17:19:33 UTC1369INData Raw: 6f 61 64 55 73 65 72 42 6f 6f 6b 6d 61 72 6b 73 28 29 2c 28 6e 75 6c 6c 3d 3d 65 2e 64 69 73 61 62 6c 65 43 6f 6e 74 72 6f 6c 73 7c 7c 6e 75 6c 6c 21 3d 65 2e 64 69 73 61 62 6c 65 43 6f 6e 74 72 6f 6c 73 26 26 21 65 2e 64 69 73 61 62 6c 65 43 6f 6e 74 72 6f 6c 73 2e 7a 6f 6f 6d 29 26 26 68 7a 66 6c 69 70 2e 63 6f 6e 74 72 6f 6c 73 2e 7a 6f 6f 6d 2e 62 69 6e 64 69 6e 67 73 28 29 2c 68 7a 66 6c 69 70 2e 63 6f 6e 74 72 6f 6c 73 2e 66 75 6c 6c 73 63 72 65 65 6e 2e 62 69 6e 64 69 6e 67 73 28 29 2c 68 7a 66 6c 69 70 2e 63 6f 6e 74 72 6f 6c 73 2e 6e 61 76 69 67 61 74 69 6f 6e 2e 62 69 6e 64 69 6e 67 73 28 65 29 2c 68 7a 66 6c 69 70 2e 63 6f 6e 74 72 6f 6c 73 2e 73 6c 69 64 65 72 2e 62 69 6e 64 69 6e 67 73 28 65 2c 22 53 57 49 50 45 52 22 3d 3d 3d 65 2e 76 69 65
                                                                                                                                                                                                                                      Data Ascii: oadUserBookmarks(),(null==e.disableControls||null!=e.disableControls&&!e.disableControls.zoom)&&hzflip.controls.zoom.bindings(),hzflip.controls.fullscreen.bindings(),hzflip.controls.navigation.bindings(e),hzflip.controls.slider.bindings(e,"SWIPER"===e.vie
                                                                                                                                                                                                                                      2024-11-15 17:19:33 UTC1369INData Raw: 6e 74 72 6f 6c 73 2e 6e 61 76 69 67 61 74 69 6f 6e 2e 74 75 72 6e 65 64 28 65 29 2c 68 7a 66 6c 69 70 2e 63 6f 6e 74 72 6f 6c 73 2e 73 68 61 72 65 2e 74 75 72 6e 65 64 28 65 29 2c 68 7a 66 6c 69 70 2e 63 6f 6e 74 72 6f 6c 73 2e 73 65 61 72 63 68 2e 74 75 72 6e 65 64 28 65 29 2c 68 7a 66 6c 69 70 2e 63 6f 6e 74 72 6f 6c 73 2e 66 6f 72 6d 2e 74 75 72 6e 65 64 28 65 29 2c 68 7a 66 6c 69 70 2e 63 6f 6e 74 72 6f 6c 73 2e 62 6f 6f 6b 6d 61 72 6b 2e 74 75 72 6e 65 64 28 65 29 2c 68 7a 66 6c 69 70 2e 63 6f 6e 74 72 6f 6c 73 2e 6e 61 76 70 61 6e 65 6c 2e 74 75 72 6e 65 64 28 65 29 2c 24 28 22 2e 6c 6f 67 6f 2d 62 61 63 6b 73 32 22 29 2e 70 61 72 65 6e 74 28 29 2e 69 73 28 22 61 22 29 26 26 6e 75 6c 6c 21 3d 65 26 26 28 31 3d 3d 65 7c 7c 65 3d 3d 68 65 79 7a 69 6e
                                                                                                                                                                                                                                      Data Ascii: ntrols.navigation.turned(e),hzflip.controls.share.turned(e),hzflip.controls.search.turned(e),hzflip.controls.form.turned(e),hzflip.controls.bookmark.turned(e),hzflip.controls.navpanel.turned(e),$(".logo-backs2").parent().is("a")&&null!=e&&(1==e||e==heyzin
                                                                                                                                                                                                                                      2024-11-15 17:19:33 UTC1369INData Raw: 68 61 6e 67 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 68 7a 66 6c 69 70 2e 63 6f 6e 74 72 6f 6c 73 2e 62 6f 6f 6b 6d 61 72 6b 2e 75 73 65 72 42 6f 6f 6b 6d 61 72 6b 43 68 61 6e 67 65 28 65 29 2c 68 7a 66 6c 69 70 2e 63 6f 6e 74 72 6f 6c 73 2e 6e 61 76 70 61 6e 65 6c 2e 75 73 65 72 42 6f 6f 6b 6d 61 72 6b 43 68 61 6e 67 65 28 65 29 7d 2c 61 6c 6c 6f 77 54 75 72 6e 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 68 7a 66 6c 69 70 2e 63 6f 6e 74 72 6f 6c 73 2e 66 6f 72 6d 2e 61 6c 6c 6f 77 54 75 72 6e 28 65 29 7d 2c 61 6c 6c 6f 77 50 72 69 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 68 7a 66 6c 69 70 2e 63 6f 6e 74 72 6f 6c 73 2e 66 6f 72 6d 2e 61 6c 6c 6f 77 41 63 74 69 6f 6e 4f 72 53 68 6f 77 28 29 7d 2c 61 6c 6c 6f 77 44 6f
                                                                                                                                                                                                                                      Data Ascii: hange:function(e){hzflip.controls.bookmark.userBookmarkChange(e),hzflip.controls.navpanel.userBookmarkChange(e)},allowTurn:function(e){return hzflip.controls.form.allowTurn(e)},allowPrint:function(){return hzflip.controls.form.allowActionOrShow()},allowDo
                                                                                                                                                                                                                                      2024-11-15 17:19:33 UTC1369INData Raw: 6e 28 22 63 6c 69 63 6b 22 2c 28 28 29 3d 3e 7b 69 66 28 21 74 68 69 73 2e 61 6c 6c 6f 77 44 6f 77 6e 6c 6f 61 64 28 29 29 72 65 74 75 72 6e 21 31 3b 68 65 79 7a 69 6e 65 2e 73 74 61 74 73 2e 74 72 61 63 6b 43 6f 6e 74 72 6f 6c 73 28 22 64 6f 77 6e 22 29 7d 29 29 2c 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6f 6e 74 65 78 74 6d 65 6e 75 22 2c 28 65 3d 3e 7b 74 68 69 73 2e 69 73 49 6e 45 64 69 74 6f 72 7c 7c 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 7d 29 29 7d 2c 73 69 6d 70 6c 65 42 69 6e 64 69 6e 67 73 44 65 73 74 72 6f 79 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 24 28 22 23 62 74 6e 50 72 69 6e 74 22 29 2e 6f 66 66 28 22 63 6c 69 63 6b 22 29 2c 24 28 22 2e 68 7a 2d 69 63 6f 6e 2e 64 6f 77 6e 2d 70 64 66
                                                                                                                                                                                                                                      Data Ascii: n("click",(()=>{if(!this.allowDownload())return!1;heyzine.stats.trackControls("down")})),document.addEventListener("contextmenu",(e=>{this.isInEditor||e.preventDefault()}))},simpleBindingsDestroy:function(){$("#btnPrint").off("click"),$(".hz-icon.down-pdf
                                                                                                                                                                                                                                      2024-11-15 17:19:33 UTC1369INData Raw: 28 29 2c 68 65 79 7a 69 6e 65 2e 63 6f 6e 74 72 6f 6c 73 2e 73 68 61 72 65 2e 74 6f 67 67 6c 65 53 68 6f 77 28 21 31 29 2c 68 65 79 7a 69 6e 65 2e 63 6f 6e 74 72 6f 6c 73 2e 73 65 61 72 63 68 2e 74 6f 67 67 6c 65 53 68 6f 77 28 21 31 29 29 3a 22 23 70 6e 6c 4e 61 76 22 3d 3d 65 3f 28 68 65 79 7a 69 6e 65 2e 63 6f 6e 74 72 6f 6c 73 2e 73 68 61 72 65 2e 74 6f 67 67 6c 65 53 68 6f 77 28 21 31 29 2c 68 65 79 7a 69 6e 65 2e 63 6f 6e 74 72 6f 6c 73 2e 73 65 61 72 63 68 2e 74 6f 67 67 6c 65 53 68 6f 77 28 21 31 29 29 3a 22 23 70 6e 6c 53 65 61 72 63 68 22 3d 3d 65 3f 28 68 65 79 7a 69 6e 65 2e 63 6f 6e 74 72 6f 6c 73 2e 6e 61 76 70 61 6e 65 6c 2e 68 69 64 65 28 29 2c 68 65 79 7a 69 6e 65 2e 63 6f 6e 74 72 6f 6c 73 2e 73 68 61 72 65 2e 74 6f 67 67 6c 65 53 68 6f
                                                                                                                                                                                                                                      Data Ascii: (),heyzine.controls.share.toggleShow(!1),heyzine.controls.search.toggleShow(!1)):"#pnlNav"==e?(heyzine.controls.share.toggleShow(!1),heyzine.controls.search.toggleShow(!1)):"#pnlSearch"==e?(heyzine.controls.navpanel.hide(),heyzine.controls.share.toggleSho
                                                                                                                                                                                                                                      2024-11-15 17:19:33 UTC1369INData Raw: 68 65 69 67 68 74 28 29 2b 32 30 2b 6e 2c 73 3d 24 28 22 23 63 61 6e 76 61 73 22 29 2e 6f 75 74 65 72 48 65 69 67 68 74 28 29 2d 6f 2d 31 30 3b 24 28 65 29 2e 63 73 73 28 7b 6c 65 66 74 3a 69 2b 22 70 78 22 2c 72 69 67 68 74 3a 22 61 75 74 6f 22 2c 74 6f 70 3a 22 61 75 74 6f 22 2c 62 6f 74 74 6f 6d 3a 6f 2b 22 70 78 22 2c 22 6d 61 78 2d 68 65 69 67 68 74 22 3a 73 2b 22 70 78 22 2c 74 72 61 6e 73 66 6f 72 6d 3a 22 6e 6f 6e 65 22 7d 29 7d 7d 65 6c 73 65 7b 6c 65 74 20 69 2c 6e 3d 30 2c 6f 3d 22 61 75 74 6f 22 2c 73 3d 24 28 22 23 70 6e 6c 43 6f 6e 74 72 6f 6c 73 22 29 2e 77 69 64 74 68 28 29 2b 32 30 3b 22 74 6f 70 22 3d 3d 74 2e 61 6c 69 67 6e 59 3f 28 6e 3d 31 3d 3d 74 2e 66 6c 6f 61 74 3f 24 28 22 23 70 6e 6c 43 6f 6e 74 72 6f 6c 73 22 29 2e 6f 66 66 73
                                                                                                                                                                                                                                      Data Ascii: height()+20+n,s=$("#canvas").outerHeight()-o-10;$(e).css({left:i+"px",right:"auto",top:"auto",bottom:o+"px","max-height":s+"px",transform:"none"})}}else{let i,n=0,o="auto",s=$("#pnlControls").width()+20;"top"==t.alignY?(n=1==t.float?$("#pnlControls").offs
                                                                                                                                                                                                                                      2024-11-15 17:19:33 UTC1369INData Raw: 22 29 2e 68 65 69 67 68 74 28 29 2b 32 30 3b 69 66 28 6e 3c 24 28 22 23 63 61 6e 76 61 73 22 29 2e 6f 66 66 73 65 74 28 29 2e 6c 65 66 74 29 6e 3d 31 3d 3d 69 2e 66 6c 6f 61 74 3f 24 28 22 23 70 6e 6c 43 6f 6e 74 72 6f 6c 73 22 29 2e 6f 66 66 73 65 74 28 29 2e 6c 65 66 74 2d 24 28 22 23 63 61 6e 76 61 73 22 29 2e 6f 66 66 73 65 74 28 29 2e 6c 65 66 74 3a 32 30 3b 65 6c 73 65 20 69 66 28 6e 2b 24 28 74 29 2e 77 69 64 74 68 28 29 3e 24 28 22 23 63 61 6e 76 61 73 22 29 2e 6f 66 66 73 65 74 28 29 2e 6c 65 66 74 2b 24 28 22 23 63 61 6e 76 61 73 22 29 2e 77 69 64 74 68 28 29 29 7b 63 6f 6e 73 74 20 65 3d 70 61 72 73 65 49 6e 74 28 24 28 22 23 63 61 6e 76 61 73 22 29 2e 67 65 74 28 30 29 2e 73 74 79 6c 65 2e 70 61 64 64 69 6e 67 52 69 67 68 74 2e 72 65 70 6c 61
                                                                                                                                                                                                                                      Data Ascii: ").height()+20;if(n<$("#canvas").offset().left)n=1==i.float?$("#pnlControls").offset().left-$("#canvas").offset().left:20;else if(n+$(t).width()>$("#canvas").offset().left+$("#canvas").width()){const e=parseInt($("#canvas").get(0).style.paddingRight.repla
                                                                                                                                                                                                                                      2024-11-15 17:19:33 UTC1369INData Raw: 2b 70 61 72 73 65 49 6e 74 28 24 28 22 23 70 6e 6c 43 6f 6e 74 72 6f 6c 73 22 29 2e 67 65 74 28 30 29 2e 73 74 79 6c 65 2e 72 69 67 68 74 2e 72 65 70 6c 61 63 65 28 22 70 78 22 2c 22 22 29 29 2b 22 70 78 22 2c 74 6f 70 3a 6e 2b 22 70 78 22 2c 62 6f 74 74 6f 6d 3a 22 61 75 74 6f 22 2c 74 72 61 6e 73 66 6f 72 6d 3a 22 6e 6f 6e 65 22 7d 29 7d 7d 7d 2c 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 68 7a 66 6c 69 70 26 26 28 68 7a 66 6c 69 70 3d 7b 7d 29 2c 6e 75 6c 6c 3d 3d 68 7a 66 6c 69 70 2e 63 6f 6e 74 72 6f 6c 73 26 26 28 68 7a 66 6c 69 70 2e 63 6f 6e 74 72 6f 6c 73 3d 7b 7d 29 2c 68 7a 66 6c 69 70 2e 63 6f 6e 74 72 6f 6c 73 2e 66 75 6c 6c 73 63 72 65 65 6e 3d 7b 69 73 45 64 69 74 4d 6f 64 65 3a 21 31 2c 62 69 6e 64 69 6e 67 73 3a 66 75 6e
                                                                                                                                                                                                                                      Data Ascii: +parseInt($("#pnlControls").get(0).style.right.replace("px",""))+"px",top:n+"px",bottom:"auto",transform:"none"})}}},"undefined"==typeof hzflip&&(hzflip={}),null==hzflip.controls&&(hzflip.controls={}),hzflip.controls.fullscreen={isEditMode:!1,bindings:fun
                                                                                                                                                                                                                                      2024-11-15 17:19:33 UTC1369INData Raw: 3a 21 30 2c 74 61 72 67 65 74 3a 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 7d 2c 22 2a 22 29 2c 68 65 79 7a 69 6e 65 2e 63 6f 6e 74 72 6f 6c 73 2e 6f 6e 46 75 6c 6c 53 63 72 65 65 6e 28 21 30 29 29 3a 28 24 28 22 2e 66 75 6c 6c 73 63 72 65 65 6e 2d 62 75 74 74 6f 6e 22 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 68 7a 2d 69 63 6e 2d 66 75 6c 6c 73 63 72 65 65 6e 2d 6f 66 66 22 29 2e 61 64 64 43 6c 61 73 73 28 22 68 7a 2d 69 63 6e 2d 66 75 6c 6c 73 63 72 65 65 6e 2d 6f 6e 22 29 2c 77 69 6e 64 6f 77 2e 70 61 72 65 6e 74 2e 70 6f 73 74 4d 65 73 73 61 67 65 28 7b 61 63 74 69 6f 6e 3a 22 68 65 79 7a 69 6e 65 46 75 6c 6c 73 63 72 65 65 6e 22 2c 76 61 6c 75 65 3a 21 31 2c 74 61 72 67 65 74 3a 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69
                                                                                                                                                                                                                                      Data Ascii: :!0,target:document.location.href},"*"),heyzine.controls.onFullScreen(!0)):($(".fullscreen-button").removeClass("hz-icn-fullscreen-off").addClass("hz-icn-fullscreen-on"),window.parent.postMessage({action:"heyzineFullscreen",value:!1,target:document.locati


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      6192.168.2.449744172.67.73.2054433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-15 17:19:34 UTC379OUTGET /flipbook/js/site/jquery-3.5.1.min.js?v2 HTTP/1.1
                                                                                                                                                                                                                                      Host: cdnc.heyzine.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-11-15 17:19:34 UTC1170INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Fri, 15 Nov 2024 17:19:34 GMT
                                                                                                                                                                                                                                      Content-Type: text/javascript
                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Last-Modified: Thu, 04 Jan 2024 16:26:10 GMT
                                                                                                                                                                                                                                      ETag: W/"1a20f-60e213075cc80-gzip"
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                      Access-Control-Allow-Headers: Range, Authorization, Content-Type
                                                                                                                                                                                                                                      Access-Control-Expose-Headers: Accept-Ranges, Content-Encoding, Content-Length, Content-Range
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                                                                                                                                                                                                                      Cache-Control: public, max-age=290304000
                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                      Age: 626060
                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=OUqI6o%2F%2BI2QQrt29UhdnBcl1Wcgd43klUzHKrNoORAeCoTHDhSrdaGsB6eYonfRCDWu%2BXl2Q%2BgtJ5AMVZGQkVjhp2CW1GVNkvEjVUx0wjz%2BjiF80ogkK6cjFHtnVIqMZ52c%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                      CF-RAY: 8e30e82deb9ce583-DFW
                                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1109&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2825&recv_bytes=957&delivery_rate=2556045&cwnd=251&unsent_bytes=0&cid=c1bfc5660f61a2ce&ts=202&x=0"
                                                                                                                                                                                                                                      2024-11-15 17:19:34 UTC199INData Raw: 37 62 62 39 0d 0a 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 35 2e 31 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d
                                                                                                                                                                                                                                      Data Ascii: 7bb9/*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.docum
                                                                                                                                                                                                                                      2024-11-15 17:19:34 UTC1369INData Raw: 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72 65 71 75 69 72 65 73 20 61 20 77 69 6e 64 6f 77 20 77 69 74 68 20 61 20 64 6f 63 75 6d 65 6e 74 22 29 3b 72 65 74 75 72 6e 20 74 28 65 29 7d 3a 74 28 65 29 7d 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 43 2c 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 5b 5d 2c 72 3d 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 2c 73 3d 74 2e 73 6c 69 63 65 2c 67 3d 74 2e 66 6c 61 74 3f 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20
                                                                                                                                                                                                                                      Data Ascii: ent?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return
                                                                                                                                                                                                                                      2024-11-15 17:19:34 UTC1369INData Raw: 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 6d 61 70 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 6e 2e 63 61 6c 6c 28 65 2c 74 2c 65 29 7d 29 29 7d 2c 73 6c 69 63 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 73 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 29 7d 2c 66 69 72 73 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 71 28 30 29 7d 2c 6c 61 73 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 71 28 2d 31 29 7d 2c 65 76 65 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53
                                                                                                                                                                                                                                      Data Ascii: ion(n){return this.pushStack(S.map(this,function(e,t){return n.call(e,t,e)}))},slice:function(){return this.pushStack(s.apply(this,arguments))},first:function(){return this.eq(0)},last:function(){return this.eq(-1)},even:function(){return this.pushStack(S
                                                                                                                                                                                                                                      2024-11-15 17:19:34 UTC1369INData Raw: 6e 21 30 7d 2c 67 6c 6f 62 61 6c 45 76 61 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 62 28 65 2c 7b 6e 6f 6e 63 65 3a 74 26 26 74 2e 6e 6f 6e 63 65 7d 2c 6e 29 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 30 3b 69 66 28 70 28 65 29 29 7b 66 6f 72 28 6e 3d 65 2e 6c 65 6e 67 74 68 3b 72 3c 6e 3b 72 2b 2b 29 69 66 28 21 31 3d 3d 3d 74 2e 63 61 6c 6c 28 65 5b 72 5d 2c 72 2c 65 5b 72 5d 29 29 62 72 65 61 6b 7d 65 6c 73 65 20 66 6f 72 28 72 20 69 6e 20 65 29 69 66 28 21 31 3d 3d 3d 74 2e 63 61 6c 6c 28 65 5b 72 5d 2c 72 2c 65 5b 72 5d 29 29 62 72 65 61 6b 3b 72 65 74 75 72 6e 20 65 7d 2c 6d 61 6b 65 41 72 72 61 79 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 74 7c 7c 5b 5d 3b 72 65 74 75 72
                                                                                                                                                                                                                                      Data Ascii: n!0},globalEval:function(e,t,n){b(e,{nonce:t&&t.nonce},n)},each:function(e,t){var n,r=0;if(p(e)){for(n=e.length;r<n;r++)if(!1===t.call(e[r],r,e[r]))break}else for(r in e)if(!1===t.call(e[r],r,e[r]))break;return e},makeArray:function(e,t){var n=t||[];retur
                                                                                                                                                                                                                                      2024-11-15 17:19:34 UTC1369INData Raw: 70 7c 6c 6f 6f 70 7c 6d 75 6c 74 69 70 6c 65 7c 6f 70 65 6e 7c 72 65 61 64 6f 6e 6c 79 7c 72 65 71 75 69 72 65 64 7c 73 63 6f 70 65 64 22 2c 4d 3d 22 5b 5c 5c 78 32 30 5c 5c 74 5c 5c 72 5c 5c 6e 5c 5c 66 5d 22 2c 49 3d 22 28 3f 3a 5c 5c 5c 5c 5b 5c 5c 64 61 2d 66 41 2d 46 5d 7b 31 2c 36 7d 22 2b 4d 2b 22 3f 7c 5c 5c 5c 5c 5b 5e 5c 5c 72 5c 5c 6e 5c 5c 66 5d 7c 5b 5c 5c 77 2d 5d 7c 5b 5e 5c 30 2d 5c 5c 78 37 66 5d 29 2b 22 2c 57 3d 22 5c 5c 5b 22 2b 4d 2b 22 2a 28 22 2b 49 2b 22 29 28 3f 3a 22 2b 4d 2b 22 2a 28 5b 2a 5e 24 7c 21 7e 5d 3f 3d 29 22 2b 4d 2b 22 2a 28 3f 3a 27 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 27 5d 29 2a 29 27 7c 5c 22 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 5c 22 5d 29 2a 29 5c 22 7c 28 22 2b 49 2b 22 29 29 7c 29 22 2b
                                                                                                                                                                                                                                      Data Ascii: p|loop|multiple|open|readonly|required|scoped",M="[\\x20\\t\\r\\n\\f]",I="(?:\\\\[\\da-fA-F]{1,6}"+M+"?|\\\\[^\\r\\n\\f]|[\\w-]|[^\0-\\x7f])+",W="\\["+M+"*("+I+")(?:"+M+"*([*^$|!~]?=)"+M+"*(?:'((?:\\\\.|[^\\\\'])*)'|\"((?:\\\\.|[^\\\\\"])*)\"|("+I+"))|)"+
                                                                                                                                                                                                                                      2024-11-15 17:19:34 UTC1369INData Raw: 6e 3e 3e 31 30 7c 35 35 32 39 36 2c 31 30 32 33 26 6e 7c 35 36 33 32 30 29 29 7d 2c 72 65 3d 2f 28 5b 5c 30 2d 5c 78 31 66 5c 78 37 66 5d 7c 5e 2d 3f 5c 64 29 7c 5e 2d 24 7c 5b 5e 5c 30 2d 5c 78 31 66 5c 78 37 66 2d 5c 75 46 46 46 46 5c 77 2d 5d 2f 67 2c 69 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 3f 22 5c 30 22 3d 3d 3d 65 3f 22 5c 75 66 66 66 64 22 3a 65 2e 73 6c 69 63 65 28 30 2c 2d 31 29 2b 22 5c 5c 22 2b 65 2e 63 68 61 72 43 6f 64 65 41 74 28 65 2e 6c 65 6e 67 74 68 2d 31 29 2e 74 6f 53 74 72 69 6e 67 28 31 36 29 2b 22 20 22 3a 22 5c 5c 22 2b 65 7d 2c 6f 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 54 28 29 7d 2c 61 65 3d 62 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 30 3d 3d 3d 65 2e 64 69 73 61 62 6c 65
                                                                                                                                                                                                                                      Data Ascii: n>>10|55296,1023&n|56320))},re=/([\0-\x1f\x7f]|^-?\d)|^-$|[^\0-\x1f\x7f-\uFFFF\w-]/g,ie=function(e,t){return t?"\0"===e?"\ufffd":e.slice(0,-1)+"\\"+e.charCodeAt(e.length-1).toString(16)+" ":"\\"+e},oe=function(){T()},ae=be(function(e){return!0===e.disable
                                                                                                                                                                                                                                      2024-11-15 17:19:34 UTC1369INData Raw: 22 2b 78 65 28 6c 5b 6f 5d 29 3b 63 3d 6c 2e 6a 6f 69 6e 28 22 2c 22 29 7d 74 72 79 7b 72 65 74 75 72 6e 20 48 2e 61 70 70 6c 79 28 6e 2c 66 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 63 29 29 2c 6e 7d 63 61 74 63 68 28 65 29 7b 4e 28 74 2c 21 30 29 7d 66 69 6e 61 6c 6c 79 7b 73 3d 3d 3d 53 26 26 65 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 7d 7d 7d 72 65 74 75 72 6e 20 67 28 74 2e 72 65 70 6c 61 63 65 28 24 2c 22 24 31 22 29 2c 65 2c 6e 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 75 65 28 29 7b 76 61 72 20 72 3d 5b 5d 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 20 65 28 74 2c 6e 29 7b 72 65 74 75 72 6e 20 72 2e 70 75 73 68 28 74 2b 22 20 22 29 3e 62 2e 63 61 63 68 65 4c 65 6e 67 74 68 26 26 64 65 6c 65 74 65 20 65 5b 72
                                                                                                                                                                                                                                      Data Ascii: "+xe(l[o]);c=l.join(",")}try{return H.apply(n,f.querySelectorAll(c)),n}catch(e){N(t,!0)}finally{s===S&&e.removeAttribute("id")}}}return g(t.replace($,"$1"),e,n,r)}function ue(){var r=[];return function e(t,n){return r.push(t+" ")>b.cacheLength&&delete e[r
                                                                                                                                                                                                                                      2024-11-15 17:19:34 UTC1369INData Raw: 20 64 3d 73 65 2e 73 75 70 70 6f 72 74 3d 7b 7d 2c 69 3d 73 65 2e 69 73 58 4d 4c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 2c 6e 3d 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 3b 72 65 74 75 72 6e 21 59 2e 74 65 73 74 28 74 7c 7c 6e 26 26 6e 2e 6e 6f 64 65 4e 61 6d 65 7c 7c 22 48 54 4d 4c 22 29 7d 2c 54 3d 73 65 2e 73 65 74 44 6f 63 75 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 2c 72 3d 65 3f 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 3a 70 3b 72 65 74 75 72 6e 20 72 21 3d 43 26 26 39 3d 3d 3d 72 2e 6e 6f 64 65 54 79 70 65 26 26 72 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 26 26 28 61 3d 28
                                                                                                                                                                                                                                      Data Ascii: d=se.support={},i=se.isXML=function(e){var t=e.namespaceURI,n=(e.ownerDocument||e).documentElement;return!Y.test(t||n&&n.nodeName||"HTML")},T=se.setDocument=function(e){var t,n,r=e?e.ownerDocument||e:p;return r!=C&&9===r.nodeType&&r.documentElement&&(a=(
                                                                                                                                                                                                                                      2024-11-15 17:19:34 UTC1369INData Raw: 74 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 45 29 7b 76 61 72 20 6e 2c 72 2c 69 2c 6f 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 29 3b 69 66 28 6f 29 7b 69 66 28 28 6e 3d 6f 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 29 26 26 6e 2e 76 61 6c 75 65 3d 3d 3d 65 29 72 65 74 75 72 6e 5b 6f 5d 3b 69 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 4e 61 6d 65 28 65 29 2c 72 3d 30 3b 77 68 69 6c 65 28 6f 3d 69 5b 72 2b 2b 5d 29 69 66 28 28 6e 3d 6f 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 29 26 26 6e 2e 76 61 6c 75 65 3d 3d 3d 65 29 72 65 74 75 72 6e 5b 6f 5d 7d 72 65 74 75 72 6e 5b 5d 7d 7d 29 2c 62 2e 66 69
                                                                                                                                                                                                                                      Data Ascii: t){if("undefined"!=typeof t.getElementById&&E){var n,r,i,o=t.getElementById(e);if(o){if((n=o.getAttributeNode("id"))&&n.value===e)return[o];i=t.getElementsByName(e),r=0;while(o=i[r++])if((n=o.getAttributeNode("id"))&&n.value===e)return[o]}return[]}}),b.fi
                                                                                                                                                                                                                                      2024-11-15 17:19:34 UTC1369INData Raw: 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5c 5c 5c 66 22 29 2c 76 2e 70 75 73 68 28 22 5b 5c 5c 72 5c 5c 6e 5c 5c 66 5d 22 29 7d 29 2c 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 61 20 68 72 65 66 3d 27 27 20 64 69 73 61 62 6c 65 64 3d 27 64 69 73 61 62 6c 65 64 27 3e 3c 2f 61 3e 3c 73 65 6c 65 63 74 20 64 69 73 61 62 6c 65 64 3d 27 64 69 73 61 62 6c 65 64 27 3e 3c 6f 70 74 69 6f 6e 2f 3e 3c 2f 73 65 6c 65 63 74 3e 22 3b 76 61 72 20 74 3d 43 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 6e 70 75 74 22 29 3b 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 74 79 70 65 22 2c 22 68 69 64 64 65 6e 22 29 2c 65 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 29 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 6e
                                                                                                                                                                                                                                      Data Ascii: querySelectorAll("\\\f"),v.push("[\\r\\n\\f]")}),ce(function(e){e.innerHTML="<a href='' disabled='disabled'></a><select disabled='disabled'><option/></select>";var t=C.createElement("input");t.setAttribute("type","hidden"),e.appendChild(t).setAttribute("n


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      7192.168.2.449748172.67.73.2054433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-15 17:19:34 UTC378OUTGET /flipbook/js/site/pdf.4.0.379.l.min.mjs HTTP/1.1
                                                                                                                                                                                                                                      Host: cdnc.heyzine.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-11-15 17:19:34 UTC1175INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Fri, 15 Nov 2024 17:19:34 GMT
                                                                                                                                                                                                                                      Content-Type: text/javascript
                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Last-Modified: Sat, 13 Jul 2024 17:21:25 GMT
                                                                                                                                                                                                                                      ETag: W/"57d95-61d2439c987fe-gzip"
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                      Access-Control-Allow-Headers: Range, Authorization, Content-Type
                                                                                                                                                                                                                                      Access-Control-Expose-Headers: Accept-Ranges, Content-Encoding, Content-Length, Content-Range
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                                                                                                                                                                                                                      Cache-Control: max-age=290304000, public
                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                      Age: 2563583
                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=InuL%2BhQwYHzJY3eUtnNd5XAuvX%2Bp24UWyqfbcQLJl2Jl0huoYogOBzyhYkl5RINf2des0cL8i%2B4bChqEL%2F%2Fgou2csHNW0rFG4AU1Ms3Jk%2BdbK5hDMe%2BSIjflHJGxnj7Ov8c%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                      CF-RAY: 8e30e82e08194674-DFW
                                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1206&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2826&recv_bytes=956&delivery_rate=2229407&cwnd=239&unsent_bytes=0&cid=263a759093bdf04e&ts=185&x=0"
                                                                                                                                                                                                                                      2024-11-15 17:19:34 UTC194INData Raw: 37 62 62 34 0d 0a 2f 2a 2a 0a 20 2a 20 40 6c 69 63 73 74 61 72 74 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 69 73 20 74 68 65 20 65 6e 74 69 72 65 20 6c 69 63 65 6e 73 65 20 6e 6f 74 69 63 65 20 66 6f 72 20 74 68 65 0a 20 2a 20 4a 61 76 61 53 63 72 69 70 74 20 63 6f 64 65 20 69 6e 20 74 68 69 73 20 70 61 67 65 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 33 20 4d 6f 7a 69 6c 6c 61 20 46 6f 75 6e 64 61 74 69 6f 6e 0a 20 2a 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 41 70 61 63 68 65 20 4c 69 63 65 6e 73 65 2c 20 56 65 72 73 69 6f 6e
                                                                                                                                                                                                                                      Data Ascii: 7bb4/** * @licstart The following is the entire license notice for the * JavaScript code in this page * * Copyright 2023 Mozilla Foundation * * Licensed under the Apache License, Version
                                                                                                                                                                                                                                      2024-11-15 17:19:34 UTC1369INData Raw: 20 32 2e 30 20 28 74 68 65 20 22 4c 69 63 65 6e 73 65 22 29 3b 0a 20 2a 20 79 6f 75 20 6d 61 79 20 6e 6f 74 20 75 73 65 20 74 68 69 73 20 66 69 6c 65 20 65 78 63 65 70 74 20 69 6e 20 63 6f 6d 70 6c 69 61 6e 63 65 20 77 69 74 68 20 74 68 65 20 4c 69 63 65 6e 73 65 2e 0a 20 2a 20 59 6f 75 20 6d 61 79 20 6f 62 74 61 69 6e 20 61 20 63 6f 70 79 20 6f 66 20 74 68 65 20 4c 69 63 65 6e 73 65 20 61 74 0a 20 2a 0a 20 2a 20 20 20 20 20 68 74 74 70 3a 2f 2f 77 77 77 2e 61 70 61 63 68 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 4c 49 43 45 4e 53 45 2d 32 2e 30 0a 20 2a 0a 20 2a 20 55 6e 6c 65 73 73 20 72 65 71 75 69 72 65 64 20 62 79 20 61 70 70 6c 69 63 61 62 6c 65 20 6c 61 77 20 6f 72 20 61 67 72 65 65 64 20 74 6f 20 69 6e 20 77 72 69 74 69 6e 67 2c 20 73 6f 66 74
                                                                                                                                                                                                                                      Data Ascii: 2.0 (the "License"); * you may not use this file except in compliance with the License. * You may obtain a copy of the License at * * http://www.apache.org/licenses/LICENSE-2.0 * * Unless required by applicable law or agreed to in writing, soft
                                                                                                                                                                                                                                      2024-11-15 17:19:34 UTC1369INData Raw: 70 6f 72 74 73 3d 6e 28 41 72 72 61 79 42 75 66 66 65 72 2e 70 72 6f 74 6f 74 79 70 65 2c 22 62 79 74 65 4c 65 6e 67 74 68 22 2c 22 67 65 74 22 29 7c 7c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 22 41 72 72 61 79 42 75 66 66 65 72 22 21 3d 3d 73 28 74 29 29 74 68 72 6f 77 20 6e 65 77 20 72 28 22 41 72 72 61 79 42 75 66 66 65 72 20 65 78 70 65 63 74 65 64 22 29 3b 72 65 74 75 72 6e 20 74 2e 62 79 74 65 4c 65 6e 67 74 68 7d 7d 2c 35 38 32 3a 28 74 2c 65 2c 69 29 3d 3e 7b 76 61 72 20 6e 3d 69 28 38 34 30 33 29 2c 73 3d 69 28 37 35 38 35 29 2c 72 3d 6e 28 41 72 72 61 79 42 75 66 66 65 72 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 65 29 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 30 21 3d 3d 73 28 74 29 29 72 65 74 75 72
                                                                                                                                                                                                                                      Data Ascii: ports=n(ArrayBuffer.prototype,"byteLength","get")||function(t){if("ArrayBuffer"!==s(t))throw new r("ArrayBuffer expected");return t.byteLength}},582:(t,e,i)=>{var n=i(8403),s=i(7585),r=n(ArrayBuffer.prototype.slice);t.exports=function(t){if(0!==s(t))retur
                                                                                                                                                                                                                                      2024-11-15 17:19:34 UTC1369INData Raw: 65 72 61 22 21 3d 3d 75 28 6c 2e 6f 70 65 72 61 29 2c 4e 3d 21 31 2c 55 3d 7b 49 6e 74 38 41 72 72 61 79 3a 31 2c 55 69 6e 74 38 41 72 72 61 79 3a 31 2c 55 69 6e 74 38 43 6c 61 6d 70 65 64 41 72 72 61 79 3a 31 2c 49 6e 74 31 36 41 72 72 61 79 3a 32 2c 55 69 6e 74 31 36 41 72 72 61 79 3a 32 2c 49 6e 74 33 32 41 72 72 61 79 3a 34 2c 55 69 6e 74 33 32 41 72 72 61 79 3a 34 2c 46 6c 6f 61 74 33 32 41 72 72 61 79 3a 34 2c 46 6c 6f 61 74 36 34 41 72 72 61 79 3a 38 7d 2c 7a 3d 7b 42 69 67 49 6e 74 36 34 41 72 72 61 79 3a 38 2c 42 69 67 55 69 6e 74 36 34 41 72 72 61 79 3a 38 7d 2c 67 65 74 54 79 70 65 64 41 72 72 61 79 43 6f 6e 73 74 72 75 63 74 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 62 28 74 29 3b 69 66 28 63 28 65 29 29 7b 76 61 72 20 69
                                                                                                                                                                                                                                      Data Ascii: era"!==u(l.opera),N=!1,U={Int8Array:1,Uint8Array:1,Uint8ClampedArray:1,Int16Array:2,Uint16Array:2,Int32Array:4,Uint32Array:4,Float32Array:4,Float64Array:8},z={BigInt64Array:8,BigUint64Array:8},getTypedArrayConstructor=function(t){var e=b(t);if(c(e)){var i
                                                                                                                                                                                                                                      2024-11-15 17:19:34 UTC1369INData Raw: 6e 2c 73 3b 69 66 28 6f 29 7b 69 66 28 79 29 7b 69 66 28 69 29 66 6f 72 28 6e 20 69 6e 20 55 29 69 66 28 28 73 3d 6c 5b 6e 5d 29 26 26 64 28 73 2c 74 29 29 74 72 79 7b 64 65 6c 65 74 65 20 73 5b 74 5d 7d 63 61 74 63 68 28 74 29 7b 7d 69 66 28 4d 5b 74 5d 26 26 21 69 29 72 65 74 75 72 6e 3b 74 72 79 7b 72 65 74 75 72 6e 20 66 28 4d 2c 74 2c 69 3f 65 3a 42 26 26 4d 5b 74 5d 7c 7c 65 29 7d 63 61 74 63 68 28 74 29 7b 7d 7d 66 6f 72 28 6e 20 69 6e 20 55 29 21 28 73 3d 6c 5b 6e 5d 29 7c 7c 73 5b 74 5d 26 26 21 69 7c 7c 66 28 73 2c 74 2c 65 29 7d 7d 2c 67 65 74 54 79 70 65 64 41 72 72 61 79 43 6f 6e 73 74 72 75 63 74 6f 72 3a 67 65 74 54 79 70 65 64 41 72 72 61 79 43 6f 6e 73 74 72 75 63 74 6f 72 2c 69 73 56 69 65 77 3a 66 75 6e 63 74 69 6f 6e 20 69 73 56 69 65
                                                                                                                                                                                                                                      Data Ascii: n,s;if(o){if(y){if(i)for(n in U)if((s=l[n])&&d(s,t))try{delete s[t]}catch(t){}if(M[t]&&!i)return;try{return f(M,t,i?e:B&&M[t]||e)}catch(t){}}for(n in U)!(s=l[n])||s[t]&&!i||f(s,t,e)}},getTypedArrayConstructor:getTypedArrayConstructor,isView:function isVie
                                                                                                                                                                                                                                      2024-11-15 17:19:34 UTC1369INData Raw: 45 72 72 6f 72 7d 7d 28 29 3b 74 2e 65 78 70 6f 72 74 73 3d 6f 3f 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 69 66 28 73 28 74 29 26 26 21 61 28 74 2c 22 6c 65 6e 67 74 68 22 29 2e 77 72 69 74 61 62 6c 65 29 74 68 72 6f 77 20 6e 65 77 20 72 28 22 43 61 6e 6e 6f 74 20 73 65 74 20 72 65 61 64 20 6f 6e 6c 79 20 2e 6c 65 6e 67 74 68 22 29 3b 72 65 74 75 72 6e 20 74 2e 6c 65 6e 67 74 68 3d 65 7d 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 74 2e 6c 65 6e 67 74 68 3d 65 7d 7d 2c 32 33 30 34 3a 28 74 2c 65 2c 69 29 3d 3e 7b 76 61 72 20 6e 3d 69 28 34 35 31 29 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 69 3d 6e 28 74 29 2c 73 3d 6e 65 77 20 65 28 69 29 2c 72 3d 30 3b 72 3c 69 3b 72 2b 2b
                                                                                                                                                                                                                                      Data Ascii: Error}}();t.exports=o?function(t,e){if(s(t)&&!a(t,"length").writable)throw new r("Cannot set read only .length");return t.length=e}:function(t,e){return t.length=e}},2304:(t,e,i)=>{var n=i(451);t.exports=function(t,e){for(var i=n(t),s=new e(i),r=0;r<i;r++
                                                                                                                                                                                                                                      2024-11-15 17:19:34 UTC1369INData Raw: 79 70 65 4f 66 28 6e 65 77 20 46 29 21 3d 3d 46 2e 70 72 6f 74 6f 74 79 70 65 7d 29 29 7d 2c 31 31 31 31 3a 74 3d 3e 7b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 7b 76 61 6c 75 65 3a 74 2c 64 6f 6e 65 3a 65 7d 7d 7d 2c 39 32 39 33 3a 28 74 2c 65 2c 69 29 3d 3e 7b 76 61 72 20 6e 3d 69 28 39 34 30 29 2c 73 3d 69 28 37 37 34 34 29 2c 72 3d 69 28 31 31 39 38 29 3b 74 2e 65 78 70 6f 72 74 73 3d 6e 3f 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 69 29 7b 72 65 74 75 72 6e 20 73 2e 66 28 74 2c 65 2c 72 28 31 2c 69 29 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 69 29 7b 74 5b 65 5d 3d 69 3b 72 65 74 75 72 6e 20 74 7d 7d 2c 31 31 39 38 3a 74 3d 3e 7b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29
                                                                                                                                                                                                                                      Data Ascii: ypeOf(new F)!==F.prototype}))},1111:t=>{t.exports=function(t,e){return{value:t,done:e}}},9293:(t,e,i)=>{var n=i(940),s=i(7744),r=i(1198);t.exports=n?function(t,e,i){return s.f(t,e,r(1,i))}:function(t,e,i){t[e]=i;return t}},1198:t=>{t.exports=function(t,e)
                                                                                                                                                                                                                                      2024-11-15 17:19:34 UTC1369INData Raw: 3d 6f 2e 73 74 72 75 63 74 75 72 65 64 43 6c 6f 6e 65 2c 64 3d 6f 2e 41 72 72 61 79 42 75 66 66 65 72 2c 75 3d 6f 2e 4d 65 73 73 61 67 65 43 68 61 6e 6e 65 6c 2c 70 3d 21 31 3b 69 66 28 68 29 70 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 63 28 74 2c 7b 74 72 61 6e 73 66 65 72 3a 5b 74 5d 7d 29 7d 3b 65 6c 73 65 20 69 66 28 64 29 74 72 79 7b 75 7c 7c 28 6e 3d 6c 28 22 77 6f 72 6b 65 72 5f 74 68 72 65 61 64 73 22 29 29 26 26 28 75 3d 6e 2e 4d 65 73 73 61 67 65 43 68 61 6e 6e 65 6c 29 3b 69 66 28 75 29 7b 73 3d 6e 65 77 20 75 3b 72 3d 6e 65 77 20 64 28 32 29 3b 61 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 73 2e 70 6f 72 74 31 2e 70 6f 73 74 4d 65 73 73 61 67 65 28 6e 75 6c 6c 2c 5b 74 5d 29 7d 3b 69 66 28 32 3d 3d 3d 72 2e 62 79 74 65 4c 65 6e 67 74 68 29 7b 61 28
                                                                                                                                                                                                                                      Data Ascii: =o.structuredClone,d=o.ArrayBuffer,u=o.MessageChannel,p=!1;if(h)p=function(t){c(t,{transfer:[t]})};else if(d)try{u||(n=l("worker_threads"))&&(u=n.MessageChannel);if(u){s=new u;r=new d(2);a=function(t){s.port1.postMessage(null,[t])};if(2===r.byteLength){a(
                                                                                                                                                                                                                                      2024-11-15 17:19:34 UTC1369INData Raw: 52 22 2c 63 3a 31 33 2c 6d 3a 31 7d 2c 4e 61 6d 65 73 70 61 63 65 45 72 72 6f 72 3a 7b 73 3a 22 4e 41 4d 45 53 50 41 43 45 5f 45 52 52 22 2c 63 3a 31 34 2c 6d 3a 31 7d 2c 49 6e 76 61 6c 69 64 41 63 63 65 73 73 45 72 72 6f 72 3a 7b 73 3a 22 49 4e 56 41 4c 49 44 5f 41 43 43 45 53 53 5f 45 52 52 22 2c 63 3a 31 35 2c 6d 3a 31 7d 2c 56 61 6c 69 64 61 74 69 6f 6e 45 72 72 6f 72 3a 7b 73 3a 22 56 41 4c 49 44 41 54 49 4f 4e 5f 45 52 52 22 2c 63 3a 31 36 2c 6d 3a 30 7d 2c 54 79 70 65 4d 69 73 6d 61 74 63 68 45 72 72 6f 72 3a 7b 73 3a 22 54 59 50 45 5f 4d 49 53 4d 41 54 43 48 5f 45 52 52 22 2c 63 3a 31 37 2c 6d 3a 31 7d 2c 53 65 63 75 72 69 74 79 45 72 72 6f 72 3a 7b 73 3a 22 53 45 43 55 52 49 54 59 5f 45 52 52 22 2c 63 3a 31 38 2c 6d 3a 31 7d 2c 4e 65 74 77 6f 72
                                                                                                                                                                                                                                      Data Ascii: R",c:13,m:1},NamespaceError:{s:"NAMESPACE_ERR",c:14,m:1},InvalidAccessError:{s:"INVALID_ACCESS_ERR",c:15,m:1},ValidationError:{s:"VALIDATION_ERR",c:16,m:0},TypeMismatchError:{s:"TYPE_MISMATCH_ERR",c:17,m:1},SecurityError:{s:"SECURITY_ERR",c:18,m:1},Networ
                                                                                                                                                                                                                                      2024-11-15 17:19:34 UTC1369INData Raw: 7a 78 63 61 73 64 22 29 2e 73 74 61 63 6b 29 2c 6f 3d 2f 5c 6e 5c 73 2a 61 74 20 5b 5e 3a 5d 2a 3a 5b 5e 5c 6e 5d 2a 2f 2c 6c 3d 6f 2e 74 65 73 74 28 61 29 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 69 66 28 6c 26 26 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 21 73 2e 70 72 65 70 61 72 65 53 74 61 63 6b 54 72 61 63 65 29 66 6f 72 28 3b 65 2d 2d 3b 29 74 3d 72 28 74 2c 6f 2c 22 22 29 3b 72 65 74 75 72 6e 20 74 7d 7d 2c 31 39 33 31 3a 28 74 2c 65 2c 69 29 3d 3e 7b 76 61 72 20 6e 3d 69 28 39 32 39 33 29 2c 73 3d 69 28 33 34 29 2c 72 3d 69 28 33 34 33 37 29 2c 61 3d 45 72 72 6f 72 2e 63 61 70 74 75 72 65 53 74 61 63 6b 54 72 61 63 65 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 69 2c
                                                                                                                                                                                                                                      Data Ascii: zxcasd").stack),o=/\n\s*at [^:]*:[^\n]*/,l=o.test(a);t.exports=function(t,e){if(l&&"string"==typeof t&&!s.prepareStackTrace)for(;e--;)t=r(t,o,"");return t}},1931:(t,e,i)=>{var n=i(9293),s=i(34),r=i(3437),a=Error.captureStackTrace;t.exports=function(t,e,i,


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      8192.168.2.449750172.67.73.2054433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-15 17:19:34 UTC370OUTGET /flipbook/js/prod5.min.js?v=676 HTTP/1.1
                                                                                                                                                                                                                                      Host: cdnc.heyzine.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-11-15 17:19:34 UTC1159INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Fri, 15 Nov 2024 17:19:34 GMT
                                                                                                                                                                                                                                      Content-Type: text/javascript
                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Last-Modified: Fri, 15 Nov 2024 15:32:23 GMT
                                                                                                                                                                                                                                      ETag: W/"41393-626f5460140af-gzip"
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                      Access-Control-Allow-Headers: Range, Authorization, Content-Type
                                                                                                                                                                                                                                      Access-Control-Expose-Headers: Accept-Ranges, Content-Encoding, Content-Length, Content-Range
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                                                                                                                                                                                                                      Cache-Control: public, max-age=290304000
                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                      Age: 6418
                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Ad96tY3WAZgzKe4chYfed0Zd6VvHaoRN8tDj0wSUSB6KSqetaBR4Yr7uQ3W48VMfTrA6FnS5AMnPQn6FeNmfcZF3Zlk4zozHvI7lVCPys1y3Ld7IUaVCESS94r5ZKb%2FkoW4%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                      CF-RAY: 8e30e82f4e502c9f-DFW
                                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1900&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2824&recv_bytes=948&delivery_rate=1602656&cwnd=32&unsent_bytes=0&cid=a9cbbca4f9eb1f2c&ts=255&x=0"
                                                                                                                                                                                                                                      2024-11-15 17:19:34 UTC210INData Raw: 37 62 63 33 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 2c 74 3d 7b 7d 2c 69 3d 30 2c 6e 3d 21 31 2c 61 3d 6e 75 6c 6c 2c 73 3d 6e 75 6c 6c 2c 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2e 73 70 6c 69 74 28 22 23 22 29 7d 3b 77 69 6e 64 6f 77 2e 48 61 73 68 3d 28 65 3d 7b 70 75 73 68 53 74 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 68 69 73 74 6f 72 79 26 26 77 69 6e 64 6f 77 2e 68 69 73 74 6f 72 79 2e 70 75 73 68 53 74 61 74 65 26 26 28 6e 3d 65 29
                                                                                                                                                                                                                                      Data Ascii: 7bc3!function(){"use strict";var e,t={},i=0,n=!1,a=null,s=null,r=function(){return window.location.href.split("#")};window.Hash=(e={pushState:function(e){return window.history&&window.history.pushState&&(n=e)
                                                                                                                                                                                                                                      2024-11-15 17:19:34 UTC1369INData Raw: 2c 74 68 69 73 7d 2c 66 72 61 67 6d 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 72 28 29 3b 72 65 74 75 72 6e 20 6e 3f 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 70 61 74 68 6e 61 6d 65 2b 28 65 5b 31 5d 3f 22 23 22 2b 65 5b 31 5d 3a 22 22 29 3a 65 5b 31 5d 7c 7c 22 22 7d 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 69 2c 61 3d 5b 5d 3b 66 6f 72 28 69 20 69 6e 20 74 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 69 29 26 26 61 2e 70 75 73 68 28 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 69 29 2b 22 3d 22 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 74 5b 69 5d 29 29 3b 72 65 74 75 72 6e 20 61 2e 6c 65 6e 67 74 68 3e 30 26 26 28
                                                                                                                                                                                                                                      Data Ascii: ,this},fragment:function(){var e=r();return n?window.location.pathname+(e[1]?"#"+e[1]:""):e[1]||""},get:function(e,t){var i,a=[];for(i in t)Object.prototype.hasOwnProperty(i)&&a.push(encodeURIComponent(i)+"="+encodeURIComponent(t[i]));return a.length>0&&(
                                                                                                                                                                                                                                      2024-11-15 17:19:34 UTC1369INData Raw: 20 72 65 71 75 69 72 65 64 22 29 3b 69 66 28 74 3d 22 57 65 62 4b 69 74 43 53 53 4d 61 74 72 69 78 22 69 6e 20 77 69 6e 64 6f 77 7c 7c 22 4d 6f 7a 50 65 72 73 70 65 63 74 69 76 65 22 69 6e 20 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 73 74 79 6c 65 2c 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 63 2e 6d 61 78 29 7b 76 61 72 20 70 3d 63 2e 6d 61 78 3b 63 2e 6d 61 78 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 70 7d 7d 66 6f 72 28 76 61 72 20 75 20 69 6e 20 6f 2e 7a 6f 6f 6d 3d 7b 6f 70 74 73 3a 63 2c 61 78 69 73 3a 6c 28 30 2c 30 29 2c 73 63 72 6f 6c 6c 50 6f 73 3a 6c 28 30 2c 30 29 2c 65 76 65 6e 74 51 75 65 75 65 3a 5b 5d 2c 6d 6f 75 73 65 75 70 45 76 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 2e 5f 65
                                                                                                                                                                                                                                      Data Ascii: required");if(t="WebKitCSSMatrix"in window||"MozPerspective"in document.body.style,"function"!=typeof c.max){var p=c.max;c.max=function(){return p}}for(var u in o.zoom={opts:c,axis:l(0,0),scrollPos:l(0,0),eventQueue:[],mouseupEvent:function(){return n._e
                                                                                                                                                                                                                                      2024-11-15 17:19:34 UTC1369INData Raw: 73 68 28 6e 29 2c 69 2e 65 76 65 6e 74 51 75 65 75 65 2e 6c 65 6e 67 74 68 3e 31 30 26 26 69 2e 65 76 65 6e 74 51 75 65 75 65 2e 73 70 6c 69 63 65 28 30 2c 31 29 7d 2c 5f 65 76 65 6e 74 53 65 71 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 64 61 74 61 28 29 2e 7a 6f 6f 6d 2e 65 76 65 6e 74 51 75 65 75 65 2c 69 3d 74 2e 6c 65 6e 67 74 68 2d 31 3b 72 65 74 75 72 6e 20 69 3e 30 26 26 22 74 61 70 22 3d 3d 74 5b 69 5d 2e 6e 61 6d 65 26 26 22 74 61 70 22 3d 3d 74 5b 69 2d 31 5d 2e 6e 61 6d 65 26 26 74 5b 69 5d 2e 65 76 65 6e 74 2e 70 61 67 65 58 3d 3d 74 5b 69 2d 31 5d 2e 65 76 65 6e 74 2e 70 61 67 65 58 26 26 74 5b 69 5d 2e 65 76 65 6e 74 2e 70 61 67 65 59 3d 3d 74 5b 69 2d 31 5d 2e 65 76 65 6e 74 2e 70 61 67 65 59 26 26 74 5b 69 5d 2e
                                                                                                                                                                                                                                      Data Ascii: sh(n),i.eventQueue.length>10&&i.eventQueue.splice(0,1)},_eventSeq:function(){var t=this.data().zoom.eventQueue,i=t.length-1;return i>0&&"tap"==t[i].name&&"tap"==t[i-1].name&&t[i].event.pageX==t[i-1].event.pageX&&t[i].event.pageY==t[i-1].event.pageY&&t[i].
                                                                                                                                                                                                                                      2024-11-15 17:19:34 UTC1369INData Raw: 73 65 74 28 29 2c 67 3d 65 28 6f 2e 70 61 67 65 4f 62 6a 73 5b 75 5b 66 5d 5d 29 3b 67 2e 63 6c 6f 6e 65 28 29 2e 74 72 61 6e 73 66 6f 72 6d 28 22 22 29 2e 63 73 73 28 7b 77 69 64 74 68 3a 67 2e 77 69 64 74 68 28 29 2a 61 2c 68 65 69 67 68 74 3a 67 2e 68 65 69 67 68 74 28 29 2a 61 2c 70 6f 73 69 74 69 6f 6e 3a 22 61 62 73 6f 6c 75 74 65 22 2c 64 69 73 70 6c 61 79 3a 22 22 2c 74 6f 70 3a 28 6d 2e 74 6f 70 2d 64 2e 74 6f 70 29 2a 61 2c 6c 65 66 74 3a 28 6d 2e 6c 65 66 74 2d 64 2e 6c 65 66 74 2d 69 29 2a 61 7d 29 2e 61 70 70 65 6e 64 54 6f 28 6e 2e 7a 6f 6f 6d 65 72 29 7d 7d 72 65 74 75 72 6e 7b 70 6f 73 3a 74 2c 73 69 7a 65 3a 70 7d 7d 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 64 61 74 61 28 29 2e 7a 6f 6f 6d
                                                                                                                                                                                                                                      Data Ascii: set(),g=e(o.pageObjs[u[f]]);g.clone().transform("").css({width:g.width()*a,height:g.height()*a,position:"absolute",display:"",top:(m.top-d.top)*a,left:(m.left-d.left-i)*a}).appendTo(n.zoomer)}}return{pos:t,size:p}},value:function(){return this.data().zoom
                                                                                                                                                                                                                                      2024-11-15 17:19:34 UTC1369INData Raw: 78 3c 78 2e 78 26 26 28 62 2e 78 3d 54 2e 78 2d 78 2e 78 2b 62 2e 78 29 2c 54 3d 6c 28 6d 2e 78 2a 63 2d 6d 2e 78 2d 66 2e 78 2d 62 2e 78 2c 6d 2e 79 2a 63 2d 6d 2e 79 2d 66 2e 79 2d 62 2e 79 29 3b 76 61 72 20 45 3d 7b 7d 3b 45 5b 67 2b 22 74 72 61 6e 73 69 74 69 6f 6e 22 5d 3d 67 2b 22 74 72 61 6e 73 66 6f 72 6d 20 22 2b 73 2e 6f 70 74 73 2e 65 61 73 65 46 75 6e 63 74 69 6f 6e 2b 22 20 22 2b 73 2e 6f 70 74 73 2e 64 75 72 61 74 69 6f 6e 2b 22 6d 73 22 3b 76 61 72 20 53 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 61 2e 74 72 69 67 67 65 72 28 22 7a 6f 6f 6d 2e 7a 6f 6f 6d 49 6e 22 29 2c 73 2e 7a 6f 6f 6d 49 6e 3d 21 30 2c 73 2e 66 6c 69 70 50 6f 73 69 74 69 6f 6e 3d 6c 28 64 2e 63 73 73 28 22 6c 65 66 74 22 29 2c 64 2e 63 73 73 28 22 74 6f 70 22 29 29 2c 64 2e 74
                                                                                                                                                                                                                                      Data Ascii: x<x.x&&(b.x=T.x-x.x+b.x),T=l(m.x*c-m.x-f.x-b.x,m.y*c-m.y-f.y-b.y);var E={};E[g+"transition"]=g+"transform "+s.opts.easeFunction+" "+s.opts.duration+"ms";var S=function(){a.trigger("zoom.zoomIn"),s.zoomIn=!0,s.flipPosition=l(d.css("left"),d.css("top")),d.t
                                                                                                                                                                                                                                      2024-11-15 17:19:34 UTC1369INData Raw: 73 65 4d 6f 76 65 29 2c 65 28 64 6f 63 75 6d 65 6e 74 29 2e 75 6e 62 69 6e 64 28 65 2e 6d 6f 75 73 65 45 76 65 6e 74 73 2e 75 70 2c 73 2e 6d 6f 75 73 65 75 70 45 76 65 6e 74 29 2c 61 2e 75 6e 62 69 6e 64 28 22 6d 6f 75 73 65 77 68 65 65 6c 22 2c 6e 2e 5f 65 4d 6f 75 73 65 57 68 65 65 6c 29 3b 76 61 72 20 6d 3d 7b 7d 3b 6d 5b 70 2b 22 74 72 61 6e 73 69 74 69 6f 6e 22 5d 3d 70 2b 22 74 72 61 6e 73 66 6f 72 6d 20 22 2b 73 2e 6f 70 74 73 2e 65 61 73 65 46 75 6e 63 74 69 6f 6e 2b 22 20 22 2b 74 2b 22 6d 73 22 2c 64 2e 63 73 73 28 6d 29 3b 76 61 72 20 67 2c 76 3d 65 28 22 3c 64 69 76 20 2f 3e 22 2c 7b 63 73 73 3a 7b 70 6f 73 69 74 69 6f 6e 3a 22 72 65 6c 61 74 69 76 65 22 2c 74 6f 70 3a 73 2e 66 6c 69 70 50 6f 73 69 74 69 6f 6e 2e 79 2c 6c 65 66 74 3a 73 2e 66
                                                                                                                                                                                                                                      Data Ascii: seMove),e(document).unbind(e.mouseEvents.up,s.mouseupEvent),a.unbind("mousewheel",n._eMouseWheel);var m={};m[p+"transition"]=p+"transform "+s.opts.easeFunction+" "+t+"ms",d.css(m);var g,v=e("<div />",{css:{position:"relative",top:s.flipPosition.y,left:s.f
                                                                                                                                                                                                                                      2024-11-15 17:19:34 UTC1369INData Raw: 61 72 20 65 3d 74 68 69 73 2e 64 61 74 61 28 29 2e 7a 6f 6f 6d 2e 6f 70 74 73 2e 66 6c 69 70 62 6f 6f 6b 2c 74 3d 65 2e 74 75 72 6e 28 22 76 69 65 77 22 29 3b 72 65 74 75 72 6e 22 64 6f 75 62 6c 65 22 21 3d 65 2e 74 75 72 6e 28 22 64 69 73 70 6c 61 79 22 29 7c 7c 74 5b 30 5d 26 26 74 5b 31 5d 3f 65 2e 77 69 64 74 68 28 29 3a 65 2e 77 69 64 74 68 28 29 2f 32 7d 2c 73 63 72 6f 6c 6c 3a 66 75 6e 63 74 69 6f 6e 28 69 2c 6e 2c 61 29 7b 76 61 72 20 73 3d 74 68 69 73 2e 64 61 74 61 28 29 2e 7a 6f 6f 6d 2c 6f 3d 73 2e 6f 70 74 73 2e 66 6c 69 70 62 6f 6f 6b 2c 64 3d 28 74 68 69 73 2e 7a 6f 6f 6d 28 22 66 6c 69 70 62 6f 6f 6b 57 69 64 74 68 22 29 2c 65 2e 63 73 73 50 72 65 66 69 78 28 29 29 3b 69 66 28 74 29 7b 76 61 72 20 63 3d 7b 7d 3b 63 5b 64 2b 22 74 72 61 6e
                                                                                                                                                                                                                                      Data Ascii: ar e=this.data().zoom.opts.flipbook,t=e.turn("view");return"double"!=e.turn("display")||t[0]&&t[1]?e.width():e.width()/2},scroll:function(i,n,a){var s=this.data().zoom,o=s.opts.flipbook,d=(this.zoom("flipbookWidth"),e.cssPrefix());if(t){var c={};c[d+"tran
                                                                                                                                                                                                                                      2024-11-15 17:19:34 UTC1369INData Raw: 61 67 65 3f 74 68 69 73 2e 7a 6f 6f 6d 28 22 73 63 72 6f 6c 6c 22 2c 6c 28 30 2c 69 2e 73 63 72 6f 6c 6c 50 6f 73 2e 79 29 2c 21 31 2c 21 30 29 3a 74 3c 69 2e 70 61 67 65 26 26 74 68 69 73 2e 7a 6f 6f 6d 28 22 73 63 72 6f 6c 6c 22 2c 6c 28 6e 2e 77 69 64 74 68 28 29 2c 69 2e 73 63 72 6f 6c 6c 50 6f 73 2e 79 29 2c 21 31 2c 21 30 29 7d 7d 2c 5f 65 50 72 65 73 73 65 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 65 28 74 68 69 73 29 2e 64 61 74 61 28 29 2e 7a 6f 6f 6d 2e 64 72 61 67 67 69 6e 67 43 6f 72 6e 65 72 3d 21 30 7d 2c 5f 65 52 65 6c 65 61 73 65 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 65 28 74 68 69 73 29 2e 64 61 74 61 28 29 2e 7a 6f 6f 6d 3b 73 65 74 54 69 6d 65 6f 75 74 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 2e 64 72 61 67 67 69 6e 67
                                                                                                                                                                                                                                      Data Ascii: age?this.zoom("scroll",l(0,i.scrollPos.y),!1,!0):t<i.page&&this.zoom("scroll",l(n.width(),i.scrollPos.y),!1,!0)}},_ePressed:function(){e(this).data().zoom.draggingCorner=!0},_eReleased:function(){var t=e(this).data().zoom;setTimeout((function(){t.dragging
                                                                                                                                                                                                                                      2024-11-15 17:19:34 UTC1369INData Raw: 68 65 73 5b 30 5d 2e 70 61 67 65 59 29 3b 69 2e 74 6f 75 63 68 26 26 31 3d 3d 6e 26 26 21 61 2e 64 61 74 61 28 29 2e 6d 6f 75 73 65 41 63 74 69 6f 6e 26 26 28 69 2e 74 6f 75 63 68 2e 6d 6f 74 69 6f 6e 3d 6c 28 72 2e 78 2d 69 2e 74 6f 75 63 68 2e 6c 61 73 74 2e 78 2c 72 2e 79 2d 69 2e 74 6f 75 63 68 2e 6c 61 73 74 2e 79 29 2c 69 2e 74 6f 75 63 68 2e 73 70 65 65 64 2e 78 3d 30 3d 3d 3d 69 2e 74 6f 75 63 68 2e 73 70 65 65 64 2e 78 3f 69 2e 74 6f 75 63 68 2e 6d 6f 74 69 6f 6e 2e 78 2f 28 73 2d 69 2e 74 6f 75 63 68 2e 74 69 6d 65 73 74 61 6d 70 29 3a 28 69 2e 74 6f 75 63 68 2e 73 70 65 65 64 2e 78 2b 69 2e 74 6f 75 63 68 2e 6d 6f 74 69 6f 6e 2e 78 2f 28 73 2d 69 2e 74 6f 75 63 68 2e 74 69 6d 65 73 74 61 6d 70 29 29 2f 32 2c 69 2e 74 6f 75 63 68 2e 6c 61 73 74
                                                                                                                                                                                                                                      Data Ascii: hes[0].pageY);i.touch&&1==n&&!a.data().mouseAction&&(i.touch.motion=l(r.x-i.touch.last.x,r.y-i.touch.last.y),i.touch.speed.x=0===i.touch.speed.x?i.touch.motion.x/(s-i.touch.timestamp):(i.touch.speed.x+i.touch.motion.x/(s-i.touch.timestamp))/2,i.touch.last


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      9192.168.2.449751172.67.73.2054433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-15 17:19:34 UTC372OUTGET /flipbook/js/prodhzp.min.js?v=676 HTTP/1.1
                                                                                                                                                                                                                                      Host: cdnc.heyzine.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-11-15 17:19:34 UTC1163INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Fri, 15 Nov 2024 17:19:34 GMT
                                                                                                                                                                                                                                      Content-Type: text/javascript
                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Last-Modified: Fri, 15 Nov 2024 15:32:23 GMT
                                                                                                                                                                                                                                      ETag: W/"30cff-626f545f9e5e2-gzip"
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                      Access-Control-Allow-Headers: Range, Authorization, Content-Type
                                                                                                                                                                                                                                      Access-Control-Expose-Headers: Accept-Ranges, Content-Encoding, Content-Length, Content-Range
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                                                                                                                                                                                                                      Cache-Control: public, max-age=290304000
                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                      Age: 6417
                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=W797EXimw4ujyZbpPBMmlZh03%2Ba3IWGb%2Ft8b2cnkcQb9He5htRtDIAGBaAfekX4lm5YFw0j0ObHOQlJ97etxPgvmblXO%2B5CldBaegE5GfHwF42p55iEvsz9esEfYeSvApKk%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                      CF-RAY: 8e30e82f7c61e775-DEN
                                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=19364&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2826&recv_bytes=950&delivery_rate=149386&cwnd=32&unsent_bytes=0&cid=0cf80502cc793704&ts=185&x=0"
                                                                                                                                                                                                                                      2024-11-15 17:19:34 UTC206INData Raw: 37 62 62 66 0d 0a 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 68 7a 66 6c 69 70 26 26 28 68 7a 66 6c 69 70 3d 7b 7d 29 2c 6e 75 6c 6c 3d 3d 68 7a 66 6c 69 70 2e 63 6f 6e 74 72 6f 6c 73 26 26 28 68 7a 66 6c 69 70 2e 63 6f 6e 74 72 6f 6c 73 3d 7b 7d 29 2c 68 7a 66 6c 69 70 2e 63 6f 6e 74 72 6f 6c 73 3d 7b 69 73 45 64 69 74 4d 6f 64 65 3a 21 31 2c 63 6f 6e 66 69 67 3a 6e 75 6c 6c 2c 69 73 49 6e 45 64 69 74 6f 72 3a 21 31 2c 75 73 65 72 42 6f 6f 6b 6d 61 72 6b 73 3a 5b 5d 2c 69 6e 69 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 69 73 2e 63 6f 6e 66 69 67 3d 65 2c 74 68 69 73 2e 6c 6f 61 64 55 73
                                                                                                                                                                                                                                      Data Ascii: 7bbf"undefined"==typeof hzflip&&(hzflip={}),null==hzflip.controls&&(hzflip.controls={}),hzflip.controls={isEditMode:!1,config:null,isInEditor:!1,userBookmarks:[],init:function(e){this.config=e,this.loadUs
                                                                                                                                                                                                                                      2024-11-15 17:19:34 UTC1369INData Raw: 65 72 42 6f 6f 6b 6d 61 72 6b 73 28 29 2c 28 6e 75 6c 6c 3d 3d 65 2e 64 69 73 61 62 6c 65 43 6f 6e 74 72 6f 6c 73 7c 7c 6e 75 6c 6c 21 3d 65 2e 64 69 73 61 62 6c 65 43 6f 6e 74 72 6f 6c 73 26 26 21 65 2e 64 69 73 61 62 6c 65 43 6f 6e 74 72 6f 6c 73 2e 7a 6f 6f 6d 29 26 26 68 7a 66 6c 69 70 2e 63 6f 6e 74 72 6f 6c 73 2e 7a 6f 6f 6d 2e 62 69 6e 64 69 6e 67 73 28 29 2c 68 7a 66 6c 69 70 2e 63 6f 6e 74 72 6f 6c 73 2e 66 75 6c 6c 73 63 72 65 65 6e 2e 62 69 6e 64 69 6e 67 73 28 29 2c 68 7a 66 6c 69 70 2e 63 6f 6e 74 72 6f 6c 73 2e 6e 61 76 69 67 61 74 69 6f 6e 2e 62 69 6e 64 69 6e 67 73 28 65 29 2c 68 7a 66 6c 69 70 2e 63 6f 6e 74 72 6f 6c 73 2e 73 6c 69 64 65 72 2e 62 69 6e 64 69 6e 67 73 28 65 2c 22 53 57 49 50 45 52 22 3d 3d 3d 65 2e 76 69 65 77 65 72 29 2c
                                                                                                                                                                                                                                      Data Ascii: erBookmarks(),(null==e.disableControls||null!=e.disableControls&&!e.disableControls.zoom)&&hzflip.controls.zoom.bindings(),hzflip.controls.fullscreen.bindings(),hzflip.controls.navigation.bindings(e),hzflip.controls.slider.bindings(e,"SWIPER"===e.viewer),
                                                                                                                                                                                                                                      2024-11-15 17:19:34 UTC1369INData Raw: 73 2e 6e 61 76 69 67 61 74 69 6f 6e 2e 74 75 72 6e 65 64 28 65 29 2c 68 7a 66 6c 69 70 2e 63 6f 6e 74 72 6f 6c 73 2e 73 68 61 72 65 2e 74 75 72 6e 65 64 28 65 29 2c 68 7a 66 6c 69 70 2e 63 6f 6e 74 72 6f 6c 73 2e 73 65 61 72 63 68 2e 74 75 72 6e 65 64 28 65 29 2c 68 7a 66 6c 69 70 2e 63 6f 6e 74 72 6f 6c 73 2e 66 6f 72 6d 2e 74 75 72 6e 65 64 28 65 29 2c 68 7a 66 6c 69 70 2e 63 6f 6e 74 72 6f 6c 73 2e 62 6f 6f 6b 6d 61 72 6b 2e 74 75 72 6e 65 64 28 65 29 2c 68 7a 66 6c 69 70 2e 63 6f 6e 74 72 6f 6c 73 2e 6e 61 76 70 61 6e 65 6c 2e 74 75 72 6e 65 64 28 65 29 2c 24 28 22 2e 6c 6f 67 6f 2d 62 61 63 6b 73 32 22 29 2e 70 61 72 65 6e 74 28 29 2e 69 73 28 22 61 22 29 26 26 6e 75 6c 6c 21 3d 65 26 26 28 31 3d 3d 65 7c 7c 65 3d 3d 68 65 79 7a 69 6e 65 2e 63 6f 6e
                                                                                                                                                                                                                                      Data Ascii: s.navigation.turned(e),hzflip.controls.share.turned(e),hzflip.controls.search.turned(e),hzflip.controls.form.turned(e),hzflip.controls.bookmark.turned(e),hzflip.controls.navpanel.turned(e),$(".logo-backs2").parent().is("a")&&null!=e&&(1==e||e==heyzine.con
                                                                                                                                                                                                                                      2024-11-15 17:19:34 UTC1369INData Raw: 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 68 7a 66 6c 69 70 2e 63 6f 6e 74 72 6f 6c 73 2e 62 6f 6f 6b 6d 61 72 6b 2e 75 73 65 72 42 6f 6f 6b 6d 61 72 6b 43 68 61 6e 67 65 28 65 29 2c 68 7a 66 6c 69 70 2e 63 6f 6e 74 72 6f 6c 73 2e 6e 61 76 70 61 6e 65 6c 2e 75 73 65 72 42 6f 6f 6b 6d 61 72 6b 43 68 61 6e 67 65 28 65 29 7d 2c 61 6c 6c 6f 77 54 75 72 6e 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 68 7a 66 6c 69 70 2e 63 6f 6e 74 72 6f 6c 73 2e 66 6f 72 6d 2e 61 6c 6c 6f 77 54 75 72 6e 28 65 29 7d 2c 61 6c 6c 6f 77 50 72 69 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 68 7a 66 6c 69 70 2e 63 6f 6e 74 72 6f 6c 73 2e 66 6f 72 6d 2e 61 6c 6c 6f 77 41 63 74 69 6f 6e 4f 72 53 68 6f 77 28 29 7d 2c 61 6c 6c 6f 77 44 6f 77 6e 6c 6f 61
                                                                                                                                                                                                                                      Data Ascii: :function(e){hzflip.controls.bookmark.userBookmarkChange(e),hzflip.controls.navpanel.userBookmarkChange(e)},allowTurn:function(e){return hzflip.controls.form.allowTurn(e)},allowPrint:function(){return hzflip.controls.form.allowActionOrShow()},allowDownloa
                                                                                                                                                                                                                                      2024-11-15 17:19:34 UTC1369INData Raw: 69 63 6b 22 2c 28 28 29 3d 3e 7b 69 66 28 21 74 68 69 73 2e 61 6c 6c 6f 77 44 6f 77 6e 6c 6f 61 64 28 29 29 72 65 74 75 72 6e 21 31 3b 68 65 79 7a 69 6e 65 2e 73 74 61 74 73 2e 74 72 61 63 6b 43 6f 6e 74 72 6f 6c 73 28 22 64 6f 77 6e 22 29 7d 29 29 2c 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6f 6e 74 65 78 74 6d 65 6e 75 22 2c 28 65 3d 3e 7b 74 68 69 73 2e 69 73 49 6e 45 64 69 74 6f 72 7c 7c 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 7d 29 29 7d 2c 73 69 6d 70 6c 65 42 69 6e 64 69 6e 67 73 44 65 73 74 72 6f 79 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 24 28 22 23 62 74 6e 50 72 69 6e 74 22 29 2e 6f 66 66 28 22 63 6c 69 63 6b 22 29 2c 24 28 22 2e 68 7a 2d 69 63 6f 6e 2e 64 6f 77 6e 2d 70 64 66 22 29 2e 6f 66
                                                                                                                                                                                                                                      Data Ascii: ick",(()=>{if(!this.allowDownload())return!1;heyzine.stats.trackControls("down")})),document.addEventListener("contextmenu",(e=>{this.isInEditor||e.preventDefault()}))},simpleBindingsDestroy:function(){$("#btnPrint").off("click"),$(".hz-icon.down-pdf").of
                                                                                                                                                                                                                                      2024-11-15 17:19:34 UTC1369INData Raw: 79 7a 69 6e 65 2e 63 6f 6e 74 72 6f 6c 73 2e 73 68 61 72 65 2e 74 6f 67 67 6c 65 53 68 6f 77 28 21 31 29 2c 68 65 79 7a 69 6e 65 2e 63 6f 6e 74 72 6f 6c 73 2e 73 65 61 72 63 68 2e 74 6f 67 67 6c 65 53 68 6f 77 28 21 31 29 29 3a 22 23 70 6e 6c 4e 61 76 22 3d 3d 65 3f 28 68 65 79 7a 69 6e 65 2e 63 6f 6e 74 72 6f 6c 73 2e 73 68 61 72 65 2e 74 6f 67 67 6c 65 53 68 6f 77 28 21 31 29 2c 68 65 79 7a 69 6e 65 2e 63 6f 6e 74 72 6f 6c 73 2e 73 65 61 72 63 68 2e 74 6f 67 67 6c 65 53 68 6f 77 28 21 31 29 29 3a 22 23 70 6e 6c 53 65 61 72 63 68 22 3d 3d 65 3f 28 68 65 79 7a 69 6e 65 2e 63 6f 6e 74 72 6f 6c 73 2e 6e 61 76 70 61 6e 65 6c 2e 68 69 64 65 28 29 2c 68 65 79 7a 69 6e 65 2e 63 6f 6e 74 72 6f 6c 73 2e 73 68 61 72 65 2e 74 6f 67 67 6c 65 53 68 6f 77 28 21 31 29
                                                                                                                                                                                                                                      Data Ascii: yzine.controls.share.toggleShow(!1),heyzine.controls.search.toggleShow(!1)):"#pnlNav"==e?(heyzine.controls.share.toggleShow(!1),heyzine.controls.search.toggleShow(!1)):"#pnlSearch"==e?(heyzine.controls.navpanel.hide(),heyzine.controls.share.toggleShow(!1)
                                                                                                                                                                                                                                      2024-11-15 17:19:34 UTC1369INData Raw: 74 28 29 2b 32 30 2b 6e 2c 73 3d 24 28 22 23 63 61 6e 76 61 73 22 29 2e 6f 75 74 65 72 48 65 69 67 68 74 28 29 2d 6f 2d 31 30 3b 24 28 65 29 2e 63 73 73 28 7b 6c 65 66 74 3a 69 2b 22 70 78 22 2c 72 69 67 68 74 3a 22 61 75 74 6f 22 2c 74 6f 70 3a 22 61 75 74 6f 22 2c 62 6f 74 74 6f 6d 3a 6f 2b 22 70 78 22 2c 22 6d 61 78 2d 68 65 69 67 68 74 22 3a 73 2b 22 70 78 22 2c 74 72 61 6e 73 66 6f 72 6d 3a 22 6e 6f 6e 65 22 7d 29 7d 7d 65 6c 73 65 7b 6c 65 74 20 69 2c 6e 3d 30 2c 6f 3d 22 61 75 74 6f 22 2c 73 3d 24 28 22 23 70 6e 6c 43 6f 6e 74 72 6f 6c 73 22 29 2e 77 69 64 74 68 28 29 2b 32 30 3b 22 74 6f 70 22 3d 3d 74 2e 61 6c 69 67 6e 59 3f 28 6e 3d 31 3d 3d 74 2e 66 6c 6f 61 74 3f 24 28 22 23 70 6e 6c 43 6f 6e 74 72 6f 6c 73 22 29 2e 6f 66 66 73 65 74 28 29 2e
                                                                                                                                                                                                                                      Data Ascii: t()+20+n,s=$("#canvas").outerHeight()-o-10;$(e).css({left:i+"px",right:"auto",top:"auto",bottom:o+"px","max-height":s+"px",transform:"none"})}}else{let i,n=0,o="auto",s=$("#pnlControls").width()+20;"top"==t.alignY?(n=1==t.float?$("#pnlControls").offset().
                                                                                                                                                                                                                                      2024-11-15 17:19:34 UTC1369INData Raw: 69 67 68 74 28 29 2b 32 30 3b 69 66 28 6e 3c 24 28 22 23 63 61 6e 76 61 73 22 29 2e 6f 66 66 73 65 74 28 29 2e 6c 65 66 74 29 6e 3d 31 3d 3d 69 2e 66 6c 6f 61 74 3f 24 28 22 23 70 6e 6c 43 6f 6e 74 72 6f 6c 73 22 29 2e 6f 66 66 73 65 74 28 29 2e 6c 65 66 74 2d 24 28 22 23 63 61 6e 76 61 73 22 29 2e 6f 66 66 73 65 74 28 29 2e 6c 65 66 74 3a 32 30 3b 65 6c 73 65 20 69 66 28 6e 2b 24 28 74 29 2e 77 69 64 74 68 28 29 3e 24 28 22 23 63 61 6e 76 61 73 22 29 2e 6f 66 66 73 65 74 28 29 2e 6c 65 66 74 2b 24 28 22 23 63 61 6e 76 61 73 22 29 2e 77 69 64 74 68 28 29 29 7b 63 6f 6e 73 74 20 65 3d 70 61 72 73 65 49 6e 74 28 24 28 22 23 63 61 6e 76 61 73 22 29 2e 67 65 74 28 30 29 2e 73 74 79 6c 65 2e 70 61 64 64 69 6e 67 52 69 67 68 74 2e 72 65 70 6c 61 63 65 28 22 70
                                                                                                                                                                                                                                      Data Ascii: ight()+20;if(n<$("#canvas").offset().left)n=1==i.float?$("#pnlControls").offset().left-$("#canvas").offset().left:20;else if(n+$(t).width()>$("#canvas").offset().left+$("#canvas").width()){const e=parseInt($("#canvas").get(0).style.paddingRight.replace("p
                                                                                                                                                                                                                                      2024-11-15 17:19:34 UTC1369INData Raw: 65 49 6e 74 28 24 28 22 23 70 6e 6c 43 6f 6e 74 72 6f 6c 73 22 29 2e 67 65 74 28 30 29 2e 73 74 79 6c 65 2e 72 69 67 68 74 2e 72 65 70 6c 61 63 65 28 22 70 78 22 2c 22 22 29 29 2b 22 70 78 22 2c 74 6f 70 3a 6e 2b 22 70 78 22 2c 62 6f 74 74 6f 6d 3a 22 61 75 74 6f 22 2c 74 72 61 6e 73 66 6f 72 6d 3a 22 6e 6f 6e 65 22 7d 29 7d 7d 7d 2c 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 68 7a 66 6c 69 70 26 26 28 68 7a 66 6c 69 70 3d 7b 7d 29 2c 6e 75 6c 6c 3d 3d 68 7a 66 6c 69 70 2e 63 6f 6e 74 72 6f 6c 73 26 26 28 68 7a 66 6c 69 70 2e 63 6f 6e 74 72 6f 6c 73 3d 7b 7d 29 2c 68 7a 66 6c 69 70 2e 63 6f 6e 74 72 6f 6c 73 2e 66 75 6c 6c 73 63 72 65 65 6e 3d 7b 69 73 45 64 69 74 4d 6f 64 65 3a 21 31 2c 62 69 6e 64 69 6e 67 73 3a 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                                                      Data Ascii: eInt($("#pnlControls").get(0).style.right.replace("px",""))+"px",top:n+"px",bottom:"auto",transform:"none"})}}},"undefined"==typeof hzflip&&(hzflip={}),null==hzflip.controls&&(hzflip.controls={}),hzflip.controls.fullscreen={isEditMode:!1,bindings:function
                                                                                                                                                                                                                                      2024-11-15 17:19:34 UTC1369INData Raw: 61 72 67 65 74 3a 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 7d 2c 22 2a 22 29 2c 68 65 79 7a 69 6e 65 2e 63 6f 6e 74 72 6f 6c 73 2e 6f 6e 46 75 6c 6c 53 63 72 65 65 6e 28 21 30 29 29 3a 28 24 28 22 2e 66 75 6c 6c 73 63 72 65 65 6e 2d 62 75 74 74 6f 6e 22 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 68 7a 2d 69 63 6e 2d 66 75 6c 6c 73 63 72 65 65 6e 2d 6f 66 66 22 29 2e 61 64 64 43 6c 61 73 73 28 22 68 7a 2d 69 63 6e 2d 66 75 6c 6c 73 63 72 65 65 6e 2d 6f 6e 22 29 2c 77 69 6e 64 6f 77 2e 70 61 72 65 6e 74 2e 70 6f 73 74 4d 65 73 73 61 67 65 28 7b 61 63 74 69 6f 6e 3a 22 68 65 79 7a 69 6e 65 46 75 6c 6c 73 63 72 65 65 6e 22 2c 76 61 6c 75 65 3a 21 31 2c 74 61 72 67 65 74 3a 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72
                                                                                                                                                                                                                                      Data Ascii: arget:document.location.href},"*"),heyzine.controls.onFullScreen(!0)):($(".fullscreen-button").removeClass("hz-icn-fullscreen-off").addClass("hz-icn-fullscreen-on"),window.parent.postMessage({action:"heyzineFullscreen",value:!1,target:document.location.hr


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      10192.168.2.44974635.157.30.2494433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-15 17:19:34 UTC515OUTGET /js/spl.js HTTP/1.1
                                                                                                                                                                                                                                      Host: hzstats.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Referer: https://heyzine.com/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-11-15 17:19:34 UTC338INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Fri, 15 Nov 2024 17:19:34 GMT
                                                                                                                                                                                                                                      Server: Cowboy
                                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                                      cache-control: public, max-age=86400, must-revalidate
                                                                                                                                                                                                                                      content-length: 1407
                                                                                                                                                                                                                                      content-type: application/javascript
                                                                                                                                                                                                                                      cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      2024-11-15 17:19:34 UTC1407INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2c 6f 3d 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 2c 74 3d 6f 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 2c 72 3d 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 61 70 69 22 29 7c 7c 6e 65 77 20 55 52 4c 28 74 2e 73 72 63 29 2e 6f 72 69 67 69 6e 2b 22 2f 61 70 69 2f 65 76 65 6e 74 22 2c 6c 3d 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 64 6f 6d 61 69 6e 22 29 3b 66 75 6e 63 74 69 6f 6e 20 73 28 74 2c 65 29 7b 74 26 26 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 49 67 6e 6f 72 69 6e 67 20 45 76 65 6e 74 3a 20 22 2b 74 29 2c 65 26 26 65 2e 63 61 6c 6c 62 61 63 6b 26 26 65 2e 63 61 6c 6c
                                                                                                                                                                                                                                      Data Ascii: !function(){"use strict";var a=window.location,o=window.document,t=o.currentScript,r=t.getAttribute("data-api")||new URL(t.src).origin+"/api/event",l=t.getAttribute("data-domain");function s(t,e){t&&console.warn("Ignoring Event: "+t),e&&e.callback&&e.call


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      11192.168.2.44974735.157.30.2494433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-15 17:19:34 UTC517OUTGET /js/spl.h.js HTTP/1.1
                                                                                                                                                                                                                                      Host: hzstats.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Referer: https://heyzine.com/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-11-15 17:19:34 UTC338INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Fri, 15 Nov 2024 17:19:34 GMT
                                                                                                                                                                                                                                      Server: Cowboy
                                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                                      cache-control: public, max-age=86400, must-revalidate
                                                                                                                                                                                                                                      content-length: 1290
                                                                                                                                                                                                                                      content-type: application/javascript
                                                                                                                                                                                                                                      cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      2024-11-15 17:19:34 UTC1290INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2c 72 3d 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 2c 74 3d 72 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 2c 6f 3d 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 61 70 69 22 29 7c 7c 6e 65 77 20 55 52 4c 28 74 2e 73 72 63 29 2e 6f 72 69 67 69 6e 2b 22 2f 61 70 69 2f 65 76 65 6e 74 22 2c 6c 3d 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 64 6f 6d 61 69 6e 22 29 3b 66 75 6e 63 74 69 6f 6e 20 73 28 74 2c 65 29 7b 74 26 26 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 49 67 6e 6f 72 69 6e 67 20 45 76 65 6e 74 3a 20 22 2b 74 29 2c 65 26 26 65 2e 63 61 6c 6c 62 61 63 6b 26 26 65 2e 63 61 6c 6c
                                                                                                                                                                                                                                      Data Ascii: !function(){"use strict";var a=window.location,r=window.document,t=r.currentScript,o=t.getAttribute("data-api")||new URL(t.src).origin+"/api/event",l=t.getAttribute("data-domain");function s(t,e){t&&console.warn("Ignoring Event: "+t),e&&e.callback&&e.call


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      12192.168.2.449756104.26.13.434433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-15 17:19:35 UTC597OUTGET /files/backgrounds/back5.svg HTTP/1.1
                                                                                                                                                                                                                                      Host: cdnc.heyzine.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                      Referer: https://heyzine.com/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-11-15 17:19:35 UTC1151INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Fri, 15 Nov 2024 17:19:35 GMT
                                                                                                                                                                                                                                      Content-Type: image/svg+xml
                                                                                                                                                                                                                                      Content-Length: 1642
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Last-Modified: Wed, 08 Jun 2022 07:59:44 GMT
                                                                                                                                                                                                                                      ETag: "66a-5e0eb16959ce2"
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                      Access-Control-Allow-Headers: Range, Authorization, Content-Type
                                                                                                                                                                                                                                      Access-Control-Expose-Headers: Accept-Ranges, Content-Encoding, Content-Length, Content-Range
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                                                                                                                                                                                                                      Cache-Control: public, max-age=290304000
                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                      Age: 379647
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ytRYf2cJpMlwyOoP8Jg7aZoJuuJFHJXHeF2dr0lJOI%2BkXHxMuGI%2BPAu%2BkVETTcuDeBggyHrqWXDcvDC%2FeomZcbzmB087RNrz77TfihPFLYa38INaWX63Yerjm1bc93xLqic%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                      CF-RAY: 8e30e8351f062cd0-DFW
                                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=2443&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2825&recv_bytes=1175&delivery_rate=1202657&cwnd=251&unsent_bytes=0&cid=556189d4689ecfb2&ts=150&x=0"
                                                                                                                                                                                                                                      2024-11-15 17:19:35 UTC218INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 78 6d 6c 6e 73 3a 73 76 67 6a 73 3d 22 68 74 74 70 3a 2f 2f 73 76 67 6a 73 2e 63 6f 6d 2f 73 76 67 6a 73 22 20 77 69 64 74 68 3d 22 31 34 34 30 22 20 68 65 69 67 68 74 3d 22 35 36 30 22 20 70 72 65 73 65 72 76 65 41 73 70 65 63 74 52 61 74 69 6f 3d 22 6e 6f 6e 65 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 34 34 30 20 35 36 30 22 3e 0d 0a 20 20 20 20 3c 67
                                                                                                                                                                                                                                      Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" version="1.1" xmlns:xlink="http://www.w3.org/1999/xlink" xmlns:svgjs="http://svgjs.com/svgjs" width="1440" height="560" preserveAspectRatio="none" viewBox="0 0 1440 560"> <g
                                                                                                                                                                                                                                      2024-11-15 17:19:35 UTC1369INData Raw: 20 6d 61 73 6b 3d 22 75 72 6c 28 26 71 75 6f 74 3b 23 53 76 67 6a 73 4d 61 73 6b 31 34 32 33 26 71 75 6f 74 3b 29 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 72 65 63 74 20 77 69 64 74 68 3d 22 31 34 34 30 22 20 68 65 69 67 68 74 3d 22 35 36 30 22 20 78 3d 22 30 22 20 79 3d 22 30 22 20 66 69 6c 6c 3d 22 75 72 6c 28 23 53 76 67 6a 73 4c 69 6e 65 61 72 47 72 61 64 69 65 6e 74 31 34 32 34 29 22 3e 3c 2f 72 65 63 74 3e 0d 0a 20 20 20 20 20 20 20 20 3c 70 61 74 68 20 64 3d 22 4d 31 34 34 30 20 30 4c 31 30 37 30 2e 38 38 20 30 4c 31 34 34 30 20 31 36 35 2e 33 39 7a 22 20 66 69 6c 6c 3d 22 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 2e 31 29 22 3e 3c 2f 70 61 74 68 3e 0d 0a 20 20 20 20 20 20 20 20 3c 70 61 74 68 20
                                                                                                                                                                                                                                      Data Ascii: mask="url(&quot;#SvgjsMask1423&quot;)" fill="none"> <rect width="1440" height="560" x="0" y="0" fill="url(#SvgjsLinearGradient1424)"></rect> <path d="M1440 0L1070.88 0L1440 165.39z" fill="rgba(255, 255, 255, .1)"></path> <path
                                                                                                                                                                                                                                      2024-11-15 17:19:35 UTC55INData Raw: 3c 2f 73 74 6f 70 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 6c 69 6e 65 61 72 47 72 61 64 69 65 6e 74 3e 0d 0a 20 20 20 20 3c 2f 64 65 66 73 3e 0d 0a 3c 2f 73 76 67 3e
                                                                                                                                                                                                                                      Data Ascii: </stop> </linearGradient> </defs></svg>


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      13192.168.2.449755104.26.13.434433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-15 17:19:35 UTC597OUTGET /flipbook/img/iconset2_6.png HTTP/1.1
                                                                                                                                                                                                                                      Host: cdnc.heyzine.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                      Referer: https://heyzine.com/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-11-15 17:19:35 UTC1144INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Fri, 15 Nov 2024 17:19:35 GMT
                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                      Content-Length: 30064
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Last-Modified: Mon, 23 Oct 2023 07:41:46 GMT
                                                                                                                                                                                                                                      ETag: "7570-6085d5aa4e280"
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                      Access-Control-Allow-Headers: Range, Authorization, Content-Type
                                                                                                                                                                                                                                      Access-Control-Expose-Headers: Accept-Ranges, Content-Encoding, Content-Length, Content-Range
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                                                                                                                                                                                                                      Cache-Control: public, max-age=290304000
                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                      Age: 897416
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=94JPRy3hDbFS2p1kYxXrES2dEhxrQOCkzcYvyXmw7G%2Fxd0waNoS3rfjvMA2oP97eu1ZcQ1Z1Niax4RdbyBuy3e4lnpzLUARUJ7XEOW%2FptWFVtdCfGnoVLMmjkLbwTuWVfLc%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                      CF-RAY: 8e30e8352cf9b78d-DFW
                                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1135&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2826&recv_bytes=1175&delivery_rate=2335483&cwnd=68&unsent_bytes=0&cid=81da838e49e5cd2d&ts=185&x=0"
                                                                                                                                                                                                                                      2024-11-15 17:19:35 UTC225INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 0b 00 00 00 2d 08 06 00 00 00 c8 80 e2 8f 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 01 36 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da ad 8e b1 4a c3 50 14 40 cf 8b a2 e2 50 2b 04 71 70 78 93 28 28 b6 ea 60 c6 a4 2d 45 10 ac d5 21 c9 d6 a4 a1 4a 69 12 5e 5e d5 7e 84 a3 5b 07 17 77 bf c0 c9 51 70 50 fc 02 ff 40 71 ea e0 10 21 83 83 08 9e e9 dc c3 e5 72 c1 a8 d8 75 a7 61 94 61 10 6b d5 6e 3a d2 f5 7c 39 fb c4 0c 53 00 d0 09 b3 d4 6e b5 0e 00 e2 24 8e f8 c1 e7 2b 02 e0 79 d3 ae 3b 0d fe c6 7c 98 2a 0d 4c 80 ed 6e 94 85 20 2a 40 ff 42 a7 1a c4 18
                                                                                                                                                                                                                                      Data Ascii: PNGIHDR-pHYs6iCCPPhotoshop ICC profilexJP@P+qpx((`-E!Ji^^~[wQpP@q!ruaakn:|9Sn$+y;|*Ln *@B
                                                                                                                                                                                                                                      2024-11-15 17:19:35 UTC1369INData Raw: 30 83 7e aa 41 dc 01 a6 3a 69 d7 40 3c 00 a5 5e ee 2f 40 29 c8 fd 0d 28 29 d7 f3 41 7c 00 66 cf f5 7c 30 e6 00 33 c8 7d 05 30 75 74 a9 01 6a 49 3a 52 67 bd 53 2d ab 96 65 49 bb 9b 04 91 3c 1e 65 3a 1a 64 72 3f 0e 13 95 26 aa a3 a3 2e 90 ff 07 c0 62 be d8 6e 3a 72 ad 6a 59 7b eb fc 33 ae e7 cb dc de 8f 10 80 58 7a 2c 5a 41 38 54 e7 df 2a 8c 9d df e7 e2 c6 78 19 0e 6f 61 7a 52 b4 dd 2b b8 d9 80 85 eb a2 ad 56 a1 bc 05 f7 e3 2f c0 c6 4f fd e8 5a 4f 62 00 00 42 35 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 0a 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22
                                                                                                                                                                                                                                      Data Ascii: 0~A:i@<^/@)()A|f|03}0utjI:RgS-eI<e:dr?&.bn:rjY{3Xz,ZA8T*xoazR+V/OZObB5iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?><x:xmpmeta xmlns:x="
                                                                                                                                                                                                                                      2024-11-15 17:19:35 UTC1369INData Raw: 3c 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 30 36 30 37 65 31 64 65 2d 35 63 33 31 2d 31 31 65 65 2d 38 38 62 38 2d 62 37 36 39 36 66 65 32 63 61 36 33 3c 2f 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3e 0a 20 20 20 20 20 20 20 20 20 3c 78 6d 70 4d 4d 3a 4f 72 69 67 69 6e 61 6c 44 6f 63 75 6d 65 6e 74 49 44 3e 78 6d 70 2e 64 69 64 3a 38 39 62 39 36 38 34 38 2d 35 30 33 64 2d 61 39 34 62 2d 61 61 62 65 2d 62 66 61 63 38 30 37 33 61 39 35 62 3c 2f 78 6d 70 4d 4d 3a 4f 72 69 67 69 6e 61 6c 44 6f 63 75 6d 65 6e 74 49 44 3e 0a 20 20 20 20 20 20 20 20 20 3c 78 6d 70 4d 4d 3a 48 69 73 74 6f 72 79 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 72 64 66 3a 53 65 71 3e 0a 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii: <xmpMM:DocumentID>adobe:docid:photoshop:0607e1de-5c31-11ee-88b8-b7696fe2ca63</xmpMM:DocumentID> <xmpMM:OriginalDocumentID>xmp.did:89b96848-503d-a94b-aabe-bfac8073a95b</xmpMM:OriginalDocumentID> <xmpMM:History> <rdf:Seq>
                                                                                                                                                                                                                                      2024-11-15 17:19:35 UTC1369INData Raw: 20 20 20 20 20 3c 73 74 45 76 74 3a 73 6f 66 74 77 61 72 65 41 67 65 6e 74 3e 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 35 20 28 57 69 6e 64 6f 77 73 29 3c 2f 73 74 45 76 74 3a 73 6f 66 74 77 61 72 65 41 67 65 6e 74 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 74 45 76 74 3a 63 68 61 6e 67 65 64 3e 2f 3c 2f 73 74 45 76 74 3a 63 68 61 6e 67 65 64 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 72 64 66 3a 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 72 64 66 3a 6c 69 20 72 64 66 3a 70 61 72 73 65 54 79 70 65 3d 22 52 65 73 6f 75 72 63 65 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 74 45 76 74 3a 61 63 74 69 6f 6e 3e 63 6f 6e 76 65 72 74 65 64 3c 2f 73 74 45 76 74
                                                                                                                                                                                                                                      Data Ascii: <stEvt:softwareAgent>Adobe Photoshop CC 2015 (Windows)</stEvt:softwareAgent> <stEvt:changed>/</stEvt:changed> </rdf:li> <rdf:li rdf:parseType="Resource"> <stEvt:action>converted</stEvt
                                                                                                                                                                                                                                      2024-11-15 17:19:35 UTC1369INData Raw: 52 65 66 3a 64 6f 63 75 6d 65 6e 74 49 44 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 74 52 65 66 3a 6f 72 69 67 69 6e 61 6c 44 6f 63 75 6d 65 6e 74 49 44 3e 78 6d 70 2e 64 69 64 3a 38 39 62 39 36 38 34 38 2d 35 30 33 64 2d 61 39 34 62 2d 61 61 62 65 2d 62 66 61 63 38 30 37 33 61 39 35 62 3c 2f 73 74 52 65 66 3a 6f 72 69 67 69 6e 61 6c 44 6f 63 75 6d 65 6e 74 49 44 3e 0a 20 20 20 20 20 20 20 20 20 3c 2f 78 6d 70 4d 4d 3a 44 65 72 69 76 65 64 46 72 6f 6d 3e 0a 20 20 20 20 20 20 20 20 20 3c 70 68 6f 74 6f 73 68 6f 70 3a 43 6f 6c 6f 72 4d 6f 64 65 3e 33 3c 2f 70 68 6f 74 6f 73 68 6f 70 3a 43 6f 6c 6f 72 4d 6f 64 65 3e 0a 20 20 20 20 20 20 20 20 20 3c 70 68 6f 74 6f 73 68 6f 70 3a 49 43 43 50 72 6f 66 69 6c 65 3e 41 64 6f 62 65 20 52 47 42 20 28 31 39 39
                                                                                                                                                                                                                                      Data Ascii: Ref:documentID> <stRef:originalDocumentID>xmp.did:89b96848-503d-a94b-aabe-bfac8073a95b</stRef:originalDocumentID> </xmpMM:DerivedFrom> <photoshop:ColorMode>3</photoshop:ColorMode> <photoshop:ICCProfile>Adobe RGB (199
                                                                                                                                                                                                                                      2024-11-15 17:19:35 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                                      2024-11-15 17:19:35 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                                      2024-11-15 17:19:35 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                                      2024-11-15 17:19:35 UTC1369INData Raw: 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                                      2024-11-15 17:19:35 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii:


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      14192.168.2.449759104.26.13.434433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-15 17:19:35 UTC609OUTGET /files/user/logos/powered-by-heyzine.png HTTP/1.1
                                                                                                                                                                                                                                      Host: cdnc.heyzine.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                      Referer: https://heyzine.com/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-11-15 17:19:35 UTC1147INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Fri, 15 Nov 2024 17:19:35 GMT
                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                      Content-Length: 25517
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Last-Modified: Tue, 12 Apr 2022 13:07:18 GMT
                                                                                                                                                                                                                                      ETag: "63ad-5dc74bd9b75b5"
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                      Access-Control-Allow-Headers: Range, Authorization, Content-Type
                                                                                                                                                                                                                                      Access-Control-Expose-Headers: Accept-Ranges, Content-Encoding, Content-Length, Content-Range
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                                                                                                                                                                                                                      Cache-Control: public, max-age=290304000
                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                      Age: 638293
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=hS8FXERuMjZ0BVqMLhMNBhxbk7enRmkYbi2pGg1ld0v3wp5x2LvoI4oI4gXbeRxVrxbt8vkeVm9u%2FtinscKbpkPqPPdF%2B1m5IezTomhir6yEDBi%2Fjd8smuuNVR95UUwVk8s%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                      CF-RAY: 8e30e83549832e17-DFW
                                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1419&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2825&recv_bytes=1187&delivery_rate=2001382&cwnd=245&unsent_bytes=0&cid=706d920971762d92&ts=159&x=0"
                                                                                                                                                                                                                                      2024-11-15 17:19:35 UTC222INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 ac 00 00 00 44 08 06 00 00 00 1c 26 de 37 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 01 36 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da ad 8e b1 4a c3 50 14 40 cf 8b a2 e2 50 2b 04 71 70 78 93 28 28 b6 ea 60 c6 a4 2d 45 10 ac d5 21 c9 d6 a4 a1 4a 69 12 5e 5e d5 7e 84 a3 5b 07 17 77 bf c0 c9 51 70 50 fc 02 ff 40 71 ea e0 10 21 83 83 08 9e e9 dc c3 e5 72 c1 a8 d8 75 a7 61 94 61 10 6b d5 6e 3a d2 f5 7c 39 fb c4 0c 53 00 d0 09 b3 d4 6e b5 0e 00 e2 24 8e f8 c1 e7 2b 02 e0 79 d3 ae 3b 0d fe c6 7c 98 2a 0d 4c 80 ed 6e 94 85 20 2a 40 ff 42 a7
                                                                                                                                                                                                                                      Data Ascii: PNGIHDRD&7pHYs6iCCPPhotoshop ICC profilexJP@P+qpx((`-E!Ji^^~[wQpP@q!ruaakn:|9Sn$+y;|*Ln *@B
                                                                                                                                                                                                                                      2024-11-15 17:19:35 UTC1369INData Raw: 1a c4 18 30 83 7e aa 41 dc 01 a6 3a 69 d7 40 3c 00 a5 5e ee 2f 40 29 c8 fd 0d 28 29 d7 f3 41 7c 00 66 cf f5 7c 30 e6 00 33 c8 7d 05 30 75 74 a9 01 6a 49 3a 52 67 bd 53 2d ab 96 65 49 bb 9b 04 91 3c 1e 65 3a 1a 64 72 3f 0e 13 95 26 aa a3 a3 2e 90 ff 07 c0 62 be d8 6e 3a 72 ad 6a 59 7b eb fc 33 ae e7 cb dc de 8f 10 80 58 7a 2c 5a 41 38 54 e7 df 2a 8c 9d df e7 e2 c6 78 19 0e 6f 61 7a 52 b4 dd 2b b8 d9 80 85 eb a2 ad 56 a1 bc 05 f7 e3 2f c0 c6 4f fd e8 5a 4f 62 00 00 3f 98 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 0a 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a
                                                                                                                                                                                                                                      Data Ascii: 0~A:i@<^/@)()A|f|03}0utjI:RgS-eI<e:dr?&.bn:rjY{3Xz,ZA8T*xoazR+V/OZOb?iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?><x:xmpmeta xmlns:
                                                                                                                                                                                                                                      2024-11-15 17:19:35 UTC1369INData Raw: 4f 72 69 67 69 6e 61 6c 44 6f 63 75 6d 65 6e 74 49 44 3e 78 6d 70 2e 64 69 64 3a 30 38 30 37 38 33 38 65 2d 37 61 33 64 2d 66 32 34 63 2d 62 39 65 66 2d 64 30 61 39 34 65 39 66 38 34 33 33 3c 2f 78 6d 70 4d 4d 3a 4f 72 69 67 69 6e 61 6c 44 6f 63 75 6d 65 6e 74 49 44 3e 0a 20 20 20 20 20 20 20 20 20 3c 78 6d 70 4d 4d 3a 48 69 73 74 6f 72 79 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 72 64 66 3a 53 65 71 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 72 64 66 3a 6c 69 20 72 64 66 3a 70 61 72 73 65 54 79 70 65 3d 22 52 65 73 6f 75 72 63 65 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 74 45 76 74 3a 61 63 74 69 6f 6e 3e 63 72 65 61 74 65 64 3c 2f 73 74 45 76 74 3a 61 63 74 69 6f 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii: OriginalDocumentID>xmp.did:0807838e-7a3d-f24c-b9ef-d0a94e9f8433</xmpMM:OriginalDocumentID> <xmpMM:History> <rdf:Seq> <rdf:li rdf:parseType="Resource"> <stEvt:action>created</stEvt:action>
                                                                                                                                                                                                                                      2024-11-15 17:19:35 UTC1369INData Raw: 65 64 3e 2f 3c 2f 73 74 45 76 74 3a 63 68 61 6e 67 65 64 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 72 64 66 3a 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 72 64 66 3a 53 65 71 3e 0a 20 20 20 20 20 20 20 20 20 3c 2f 78 6d 70 4d 4d 3a 48 69 73 74 6f 72 79 3e 0a 20 20 20 20 20 20 20 20 20 3c 64 63 3a 66 6f 72 6d 61 74 3e 69 6d 61 67 65 2f 70 6e 67 3c 2f 64 63 3a 66 6f 72 6d 61 74 3e 0a 20 20 20 20 20 20 20 20 20 3c 70 68 6f 74 6f 73 68 6f 70 3a 43 6f 6c 6f 72 4d 6f 64 65 3e 33 3c 2f 70 68 6f 74 6f 73 68 6f 70 3a 43 6f 6c 6f 72 4d 6f 64 65 3e 0a 20 20 20 20 20 20 20 20 20 3c 70 68 6f 74 6f 73 68 6f 70 3a 49 43 43 50 72 6f 66 69 6c 65 3e 41 64 6f 62 65 20 52 47 42 20 28 31 39 39 38 29 3c 2f 70 68 6f 74 6f 73 68 6f 70 3a 49 43 43 50 72
                                                                                                                                                                                                                                      Data Ascii: ed>/</stEvt:changed> </rdf:li> </rdf:Seq> </xmpMM:History> <dc:format>image/png</dc:format> <photoshop:ColorMode>3</photoshop:ColorMode> <photoshop:ICCProfile>Adobe RGB (1998)</photoshop:ICCPr
                                                                                                                                                                                                                                      2024-11-15 17:19:35 UTC1369INData Raw: 20 20 20 20 20 20 3c 74 69 66 66 3a 52 65 73 6f 6c 75 74 69 6f 6e 55 6e 69 74 3e 32 3c 2f 74 69 66 66 3a 52 65 73 6f 6c 75 74 69 6f 6e 55 6e 69 74 3e 0a 20 20 20 20 20 20 20 20 20 3c 65 78 69 66 3a 43 6f 6c 6f 72 53 70 61 63 65 3e 36 35 35 33 35 3c 2f 65 78 69 66 3a 43 6f 6c 6f 72 53 70 61 63 65 3e 0a 20 20 20 20 20 20 20 20 20 3c 65 78 69 66 3a 50 69 78 65 6c 58 44 69 6d 65 6e 73 69 6f 6e 3e 31 37 32 3c 2f 65 78 69 66 3a 50 69 78 65 6c 58 44 69 6d 65 6e 73 69 6f 6e 3e 0a 20 20 20 20 20 20 20 20 20 3c 65 78 69 66 3a 50 69 78 65 6c 59 44 69 6d 65 6e 73 69 6f 6e 3e 36 38 3c 2f 65 78 69 66 3a 50 69 78 65 6c 59 44 69 6d 65 6e 73 69 6f 6e 3e 0a 20 20 20 20 20 20 3c 2f 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 3e 0a 20 20 20 3c 2f 72 64 66 3a 52 44 46 3e 0a
                                                                                                                                                                                                                                      Data Ascii: <tiff:ResolutionUnit>2</tiff:ResolutionUnit> <exif:ColorSpace>65535</exif:ColorSpace> <exif:PixelXDimension>172</exif:PixelXDimension> <exif:PixelYDimension>68</exif:PixelYDimension> </rdf:Description> </rdf:RDF>
                                                                                                                                                                                                                                      2024-11-15 17:19:35 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                                      2024-11-15 17:19:35 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                                      2024-11-15 17:19:35 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                                      2024-11-15 17:19:35 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                                      2024-11-15 17:19:35 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii:


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      15192.168.2.449758104.26.13.434433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-15 17:19:35 UTC639OUTGET /files/uploaded/1f934c4db33f0e1fa71b38cbb06243e7aa5a39c8.pdf-thumb.jpg HTTP/1.1
                                                                                                                                                                                                                                      Host: cdnc.heyzine.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                      Referer: https://heyzine.com/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-11-15 17:19:35 UTC1152INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Fri, 15 Nov 2024 17:19:35 GMT
                                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                                      Content-Length: 274742
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Access-Control-Allow-Headers: Range, Authorization, Content-Type
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Access-Control-Expose-Headers: Accept-Ranges, Content-Encoding, Content-Length, Content-Range
                                                                                                                                                                                                                                      Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                      Cache-Control: public, max-age=290304000
                                                                                                                                                                                                                                      Cf-Bgj: h2pri
                                                                                                                                                                                                                                      ETag: "43136-626a56c7f6e3e"
                                                                                                                                                                                                                                      Last-Modified: Mon, 11 Nov 2024 16:16:32 GMT
                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ehgqwfiwcjYaDBaiCL4RzBa0XNVvnLT2hTbzigSVloMOLBTUpwePfbQNbdSL67TYyZ6qlJnXM92mhRHyLIiEey%2B4mIObEt%2BM8wIwWJVz%2FWUf3IHPAc98M9ulEQd46XZ5nLc%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                      CF-RAY: 8e30e8356ddd6c33-DFW
                                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1106&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2824&recv_bytes=1217&delivery_rate=2468883&cwnd=251&unsent_bytes=0&cid=81b160159ef46dfb&ts=699&x=0"
                                                                                                                                                                                                                                      2024-11-15 17:19:35 UTC217INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 7f 00 7f 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 05 78 04 3a 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02
                                                                                                                                                                                                                                      Data Ascii: JFIFC $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222x:"
                                                                                                                                                                                                                                      2024-11-15 17:19:35 UTC1369INData Raw: 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08 23 42 b1 c1 15 52 d1 f0 24 33 62 72 82 09 0a 16 17 18 19 1a 25 26 27 28 29 2a 34 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a 73 74 75 76 77 78 79 7a 83 84 85 86 87 88 89 8a 92 93 94 95 96 97 98 99 9a a2 a3 a4 a5 a6 a7 a8 a9 aa b2 b3 b4 b5 b6 b7 b8 b9 ba c2 c3 c4 c5 c6 c7 c8 c9 ca d2 d3 d4 d5 d6 d7 d8 d9 da e1 e2 e3 e4 e5 e6 e7 e8 e9 ea f1 f2 f3 f4 f5 f6 f7 f8 f9 fa ff c4 00 1f 01 00 03 01 01 01 01 01 01 01 01 01 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 11 00 02 01 02 04 04 03 04 07 05 04 04 00 01 02 77 00 01 02 03 11 04 05 21 31 06 12 41 51 07 61 71 13 22 32 81 08 14 42 91 a1
                                                                                                                                                                                                                                      Data Ascii: }!1AQa"q2#BR$3br%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyzw!1AQaq"2B
                                                                                                                                                                                                                                      2024-11-15 17:19:35 UTC1369INData Raw: 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 00 49 c0 19 35 2b 5b 4c ab b9 a2 60 3d 71 56 f4 b8 d4 bb c8 79 2b 80 2b 52 a9 46 e4 b9 58 e6 e8 ab 9a 85 ba c3 30 64 18 57 ed e8 6a 9d 4b 56 29 6a 14 51 45 00 15 85 e2 2f 14 5a f8 7e 30 8c a6 5b a7 5d d1 c4 bf cc 9e c2 b4 f5 2b e8 f4 dd 36 e2 f6 51 95 85 0b 63 fb
                                                                                                                                                                                                                                      Data Ascii: EQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEI5+[L`=qVy++RFX0dWjKV)jQE/Z~0[]+6Qc
                                                                                                                                                                                                                                      2024-11-15 17:19:35 UTC1369INData Raw: 14 00 51 45 14 00 51 45 6d 5b 5a 42 90 a9 28 ac c4 64 92 33 4d 2b 89 bb 18 b4 55 bd 42 04 86 55 f2 c6 03 0c e2 aa 52 7a 0d 6a 14 51 45 00 14 51 45 00 14 51 45 00 14 51 45 00 14 51 45 00 14 51 45 00 14 51 45 00 4f 6b 70 6d a5 dd 8c a9 e1 85 6a 8b db 72 9b bc d0 3d 8f 5a c3 a2 9a 76 13 57 2c de dc 8b 89 41 5c ed 51 81 9a ad 45 14 86 14 51 45 00 67 eb 5a 5a eb 5a 4c fa 7b ca d1 2c a0 7c ea 32 46 08 23 f5 14 68 da 35 a6 87 a7 a5 a5 a2 00 07 2e f8 e6 46 ee c7 de b4 2a 39 e5 10 5b c9 31 e9 1a 16 3f 80 cd 2b 2b dc d5 55 a9 c9 ec 93 d2 f7 b7 99 e0 ba e4 ab 27 89 75 19 14 e5 5a ee 42 3e 9b 8d 36 a8 b3 b4 8e d2 31 cb 31 dc 4f be 6a e8 e8 2b cc 9b bb b9 fa 46 11 72 c3 95 74 35 b4 1f 0f 6a 1e 24 bd 6b 5d 3d 14 b2 2e f7 77 6d aa a3 38 c9 3f 8f 41 cd 7a d6 8d 6f 79 a7
                                                                                                                                                                                                                                      Data Ascii: QEQEm[ZB(d3M+UBURzjQEQEQEQEQEQEQEOkpmjr=ZvW,A\QEQEgZZZL{,|2F#h5.F*9[1?++U'uZB>611Oj+Frt5j$k]=.wm8?Azoy
                                                                                                                                                                                                                                      2024-11-15 17:19:35 UTC1369INData Raw: 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 5b 87 50 96 28 c2 61 58 01 81 9a a9 45 17 0b 12 4d 33 cf 26 f7 3c f4 18 ed 51 d1 45 00 14 51 45 00 14 51 45 00 14 51 45 00 14 51 45 00 14 51 45 00 14 51 45 00 14 51 45 00 14 57 3d ab f8 d3 46 d1 dd e2 92 73 3d c2 f5 86 01 b8 83 ee 7a 0f ce b8 2d 63 e2 1e ad 7e c5 2c 88 b1 87 a6 13 97 3f 56 ed f8 57 5d 1c 15 6a ba a5 65 dd 9c 95 f1 d4 68 e8 dd df 64 7a f1 20 0c 93 80 2b 36 e3 c4 1a 3d a1 22 7d 4e d5 58 75 5f 34 12 3f 01 cd 78 55 c5 f5 dd d9 cd cd d4 d3 1f fa 69 21 6f e7 50 57 74 32 95 f6 a4 79 f3 ce 3f 96 1f 89 ed ef e3 5f 0e 23 61 b5 48 f3 ec 8c 7f 90 a9 62 f1 77 87 e6 20 26 ad 6c 09 fe f3 6d fe 75 e1 74 56 af 29 a5 d2 4c cb fb 5e af f2 a3 e9 5b 1b 75 d4 2d 16 e6 09 e3 78 5f 3b 1d 0e e0 df 42 2b 33
                                                                                                                                                                                                                                      Data Ascii: Q@Q@Q@Q@Q@[P(aXEM3&<QEQEQEQEQEQEQEQEW=Fs=z-c~,?VW]jehdz +6="}NXu_4?xUi!oPWt2y?_#aHbw &lmutV)L^[u-x_;B+3
                                                                                                                                                                                                                                      2024-11-15 17:19:35 UTC1369INData Raw: 68 83 a9 91 46 4a 83 c8 15 0a ac 1b 69 3d 51 4e 12 49 36 87 d1 45 15 64 85 14 51 40 18 37 9f f1 f7 2f fb d5 25 92 29 62 c7 96 1d 05 47 77 ff 00 1f 72 ff 00 bd 51 a3 98 dc 32 f5 15 07 b6 e0 e7 45 45 76 35 68 a4 1c 80 71 8a 5a a3 c7 0a 28 a2 81 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 54 57 17 30 da 5b bc f7 12 a4 51 20 cb 3b 9c 00 28 4a fa 20 6e da b1 d2 cb 1c 11 34 b2 ba c7 1a 0c b3 31 c0 03 dc d7 97 78 93 e2 15 d5 db 4f 67 a5 15 86 d4 e5 7c f1 9f
                                                                                                                                                                                                                                      Data Ascii: hFJi=QNI6EdQ@7/%)bGwrQ2EEv5hqZ(Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@TW0[Q ;(J n41xOg|
                                                                                                                                                                                                                                      2024-11-15 17:19:35 UTC1369INData Raw: fe 62 b8 f7 ce c3 8c 74 e4 13 8a f2 71 13 92 aa da 67 d8 e5 d8 7a 53 c1 c6 32 57 4c ef a5 b5 83 fb 1e 3d 4e 1b b5 9a 26 23 79 c6 36 fa 83 ee 0f 14 b3 a4 5a 66 91 06 ac f7 41 64 63 98 e3 03 97 39 e3 1f 96 73 5c 0d b5 f5 c7 d9 24 b3 fb 43 f9 2c e1 cc 5b b2 b9 f5 f7 a6 5d de 4f 30 86 07 9d dd 22 5d a8 8c e7 0a 0f 61 5c dc 94 f9 b9 ad d3 f1 1a c0 cd 59 39 e9 7f 9d bb 1a fa be bd 7f ac dc 33 cf 29 58 f3 f2 42 87 08 bf 87 7a f4 af 02 47 73 77 e1 98 a4 ba 66 da 24 65 88 b7 25 94 1f f1 c8 fc 2b c8 57 38 c9 eb ed 5e b3 f0 ef 53 32 78 6f ec f3 2e 16 de 66 44 61 dc 1f 9b 9f c4 9a ed c1 ce f5 7d e7 b9 cf 9c 51 8c 30 89 41 25 66 8e 96 7b 73 08 04 1c a9 e2 a0 ab 17 37 02 50 15 41 c0 39 c9 aa f5 e9 b3 e5 10 56 5e b5 77 6b 0c 02 da e5 65 22 61 90 50 0e 30 7a f3 5a 95 43
                                                                                                                                                                                                                                      Data Ascii: btqgzS2WL=N&#y6ZfAdc9s\$C,[]O0"]a\Y93)XBzGswf$e%+W8^S2xo.fDa}Q0A%f{s7PA9V^wke"aP0zZC
                                                                                                                                                                                                                                      2024-11-15 17:19:35 UTC1369INData Raw: 8b 08 ff 00 7c 75 be 1e b7 9a ff 00 4c b5 58 57 73 08 86 e2 4f 1c 0c 67 f4 a3 59 b1 96 dd 4a ca 9b 5d 79 eb da ab 78 0b 5a 36 b6 32 c4 e9 bd 55 b0 40 38 20 1e 41 ff 00 d0 ab 6b 53 bc fe d1 9b 79 4d a8 17 68 53 cd 74 b8 aa d4 2d d5 9c 35 3d a4 31 32 8d bd d3 0f 4e 9c 03 e4 b1 1e c3 f9 8a ec 2d 24 f3 2d a3 6c e7 8c 1a e0 48 31 ca 79 23 69 e3 f3 ae d7 4a 56 16 cc 48 20 13 91 ef c0 ae 7c ba ac a5 17 4d fd 93 9f 31 82 e4 e6 2f d4 77 1f f1 ef 2f fb a7 f9 53 f3 4c b8 ff 00 8f 69 3f dd 3f ca bd 16 79 10 f8 91 80 ac 50 86 1d 45 69 c5 20 96 25 7f 51 59 7e 95 a5 6e 86 38 14 1e bd 4d 24 7a 58 d4 b9 53 7b 92 d1 45 14 cf 34 a5 77 16 0f 9a bd 0f 06 a0 87 fd 72 7f bc 3f 9d 3e e2 5f 36 4e 0f ca 3a 54 71 71 32 7f bc 3f 9d 49 ec 52 8c a3 4a d2 3a 2a 28 a2 ad 1e 28 51 45 14
                                                                                                                                                                                                                                      Data Ascii: |uLXWsOgYJ]yxZ62U@8 AkSyMhSt-5=12N-$-lH1y#iJVH |M1/w/SLi??yPEi %QY~n8M$zXS{E4wr?>_6N:Tqq2?IRJ:*((QE
                                                                                                                                                                                                                                      2024-11-15 17:19:35 UTC1369INData Raw: 4d 5d 3f c2 d6 ef 8f de 5d 7e fd c9 f7 e9 fa 01 4d f1 47 81 ff 00 b7 ef 52 f1 ef 26 b7 90 46 11 14 c7 b9 70 09 3e de a6 bb e8 3a 54 71 37 6f 44 7c 65 75 56 be 1a c9 7b d2 3c 6b bd 77 7f 0b ed 4c 9a bd ed d9 18 58 a0 09 f8 b3 67 f3 f9 4d 57 b8 f8 6b ac c3 26 20 92 d6 74 ec c1 ca 9f c4 11 fd 6b b9 f0 9e 87 ff 00 08 d6 8b e5 5c c8 be 7c d2 07 94 e7 e5 0c 70 a1 41 fc 87 d4 d7 a3 8d c5 d2 9d 17 18 4a ed 9e 76 0b 07 56 35 d4 a7 1b 24 33 c6 9a 03 eb 9a 3f fa 2c 4a d7 d0 b0 68 8e 40 24 77 19 38 fa fe 15 ab a2 a5 ec 7a 3d ac 7a 8e 3e d6 89 b6 42 1b 39 c7 00 e7 d7 18 ab f5 1c f7 10 db 44 d2 cf 2a 45 1a f5 77 60 a0 7e 26 bc 57 56 52 82 a7 d1 1e da a7 18 cd d4 ea c5 99 0c 91 32 83 86 c7 ca 7d 0f 63 50 59 5f 25 da b2 91 e5 dc 47 81 34 24 f2 87 fa 8f 43 de b9 0d 4f e2
                                                                                                                                                                                                                                      Data Ascii: M]?]~MGR&Fp>:Tq7oD|euV{<kwLXgMWk& tk\|pAJvV5$3?,Jh@$w8z=z>B9D*Ew`~&WVR2}cPY_%G4$CO
                                                                                                                                                                                                                                      2024-11-15 17:19:35 UTC1369INData Raw: 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 7c 51 b4 d2 04 41 92 69 95 77 4c 75 5b 82 09 c1 65 c0 a1 03 2d c7 a6 c0 a9 87 cb 37 ae 71 59 b7 50 fd 9e 76 40 72 3a 8a db 96 54 85 0b bb 60 0a c3 b8 98 cf 33 48 46 01 e8 3d 05 54 ac 4c 6e 45 4a ac 51 83 29 c1 07 20 d2 51 52 51 77 fb 4e 6d 98 da 99 f5 c5 53 24 b3 12 4e 49 e4 9a 4a 28 b8 58 28 a2 8a 00 28 a2 8a 00 28 a2 8a 00 28 a2 8a 00 28 a2 8a 00 28 a2 8a 00 28 a2 8a 00 28 a2 8a 00 28 a2 8a 00 28 a2 8a 00 28 a2 8a 00 28 a2 8a 00 28 a2 8a 00 28 a2 8a 00 28 a2 8a 00 28 a2 8a 00 2b 99 f1 de ab 73 a4 f8 78 4d 69 33 45 3b ce 88 ae a7 04 75 6f fd 96 ba 6a e7 bc 5d ae 43 a1 58 5b cd 35 82 5e ac 92 ed 08 ec 00 5e 09 cf 20 ff 00 93 5b 61 d3 75 62 92 bf 91
                                                                                                                                                                                                                                      Data Ascii: (((((((((|QAiwLu[e-7qYPv@r:T`3HF=TLnEJQ) QRQwNmS$NIJ(X((((((((((((((((+sxMi3E;uoj]CX[5^^ [aub


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      16192.168.2.449760104.26.13.434433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-15 17:19:35 UTC632OUTGET /files/toc/1f934c4db33f0e1fa71b38cbb06243e7aa5a39c8.pdf-toc.jpg HTTP/1.1
                                                                                                                                                                                                                                      Host: cdnc.heyzine.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                      Referer: https://heyzine.com/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-11-15 17:19:35 UTC1152INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Fri, 15 Nov 2024 17:19:35 GMT
                                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                                      Content-Length: 326349
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Access-Control-Allow-Headers: Range, Authorization, Content-Type
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Access-Control-Expose-Headers: Accept-Ranges, Content-Encoding, Content-Length, Content-Range
                                                                                                                                                                                                                                      Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                      Cache-Control: public, max-age=290304000
                                                                                                                                                                                                                                      Cf-Bgj: h2pri
                                                                                                                                                                                                                                      ETag: "4facd-626a56c8b2250"
                                                                                                                                                                                                                                      Last-Modified: Mon, 11 Nov 2024 16:16:32 GMT
                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=i7i9S45Ic3Bds1JjTGlsJS%2BBA3DBUsd4XuAuyNtGmqU75iAfKxtW%2Fy9Xztyrx%2BJ7f47FUVhd2hZ3aZkTTjhGBrWolxnD1TaBa1dNpnDX6YBUEBFb8gRWs1dgIxNoe2D2AZE%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                      CF-RAY: 8e30e8359c3b2e19-DFW
                                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1373&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2826&recv_bytes=1210&delivery_rate=1987645&cwnd=251&unsent_bytes=0&cid=19f5875efaba0595&ts=790&x=0"
                                                                                                                                                                                                                                      2024-11-15 17:19:35 UTC217INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 64 00 64 00 00 ff db 00 43 00 03 02 02 02 02 02 03 02 02 02 03 03 03 03 04 06 04 04 04 04 04 08 06 06 05 06 09 08 0a 0a 09 08 09 09 0a 0c 0f 0c 0a 0b 0e 0b 09 09 0d 11 0d 0e 0f 10 10 11 10 0a 0c 12 13 12 10 13 0f 10 10 10 ff db 00 43 01 03 03 03 04 03 04 08 04 04 08 10 0b 09 0b 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 ff c0 00 11 08 02 06 04 b0 03 01 11 00 02 11 01 03 11 01 ff c4 00 1e 00 00 01 04 03 01 01 01 00 00 00 00 00 00 00 00 00 00 05 06 07 08 03 04 09 02 01 0a ff c4 00 6f 10 00 01 03
                                                                                                                                                                                                                                      Data Ascii: JFIFddCCo
                                                                                                                                                                                                                                      2024-11-15 17:19:35 UTC1369INData Raw: 03 03 01 04 04 05 09 12 09 09 05 01 11 01 02 03 04 05 06 11 00 07 12 21 08 13 31 41 14 22 51 61 09 15 32 71 81 16 23 35 42 52 73 91 a1 c1 17 18 33 37 54 56 57 62 72 75 92 94 95 b1 b2 b3 d1 d2 24 34 53 55 74 82 93 b4 d3 19 36 38 43 63 76 a2 e1 e2 25 84 c2 c3 f0 26 44 45 64 96 a3 a4 65 83 f1 27 39 85 28 46 48 d4 e3 ff c4 00 1d 01 00 01 05 01 01 01 01 00 00 00 00 00 00 00 00 00 00 02 04 05 06 07 03 01 08 09 ff c4 00 55 11 00 01 03 02 04 03 03 08 05 09 06 05 04 00 02 0b 01 00 02 03 04 11 05 12 21 31 06 41 51 13 61 71 07 14 22 32 81 91 a1 b1 15 16 52 c1 d1 33 34 35 42 53 72 92 e1 f0 23 54 62 82 b2 f1 17 93 a2 c2 d2 24 36 43 73 25 e2 55 44 83 b3 08 26 63 74 45 a3 c3 ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 e9 35 d3 48 84 25 c2 94 ca 9c 65 6d 29 6b 2d b4 e1 4a
                                                                                                                                                                                                                                      Data Ascii: !1A"Qa2q#5BRs37TVWbru$4SUt68Ccv%&DEde'9(FHU!1AQaq"2R345BSr#Tb$6Cs%UD&ctE?5H%em)k-J
                                                                                                                                                                                                                                      2024-11-15 17:19:35 UTC1369INData Raw: 3a 39 40 00 0b e9 fe ea cb c6 1c 19 43 c3 94 91 d4 52 b9 c4 97 58 e6 23 a1 3c 80 e8 a7 1d 4d 2c f1 1a 10 8d 08 46 84 23 42 16 48 cc 7a 4c 86 e3 87 5b 6f bc 57 1e 4b 38 48 f9 ce bd 02 e6 cb c2 6c 2e bc ba df 74 ea da e6 95 f0 51 4f 24 9c 83 83 e2 0f b3 5e 1d 17 a3 55 e7 42 11 a1 08 d0 84 68 42 34 21 1a 10 8d 08 46 84 23 42 11 a1 08 d0 84 68 42 34 21 1a 10 8d 08 46 84 23 42 11 a1 08 d0 84 68 42 34 21 6c 87 29 ff 00 17 96 cb 0e 7a 67 79 90 e7 2f 57 87 b3 1e dd 2b 4b 77 af 35 bf 72 d6 d2 57 a8 d0 84 68 42 6d ee 95 eb 75 d0 6f 0b 3d 14 9a cd 3d aa 52 e5 3a e5 c4 89 68 e4 ea a2 10 12 82 85 67 d4 c2 8a 94 4f 98 47 ce 0f 39 eb a1 a6 20 4c 37 db 5b 5b fa fe 49 e5 06 05 59 8a 46 66 a5 20 35 97 b8 22 e5 da 68 07 45 26 38 22 88 cd 38 d3 ca 53 aa cf 34 91 d0 7b 30 74
                                                                                                                                                                                                                                      Data Ascii: :9@CRX#<M,F#BHzL[oWK8Hl.tQO$^UBhB4!F#BhB4!F#BhB4!l)zgy/W+Kw5rWhBmuo==R:hgOG9 L7[[IYFf 5"hE&8"8S4{0t
                                                                                                                                                                                                                                      2024-11-15 17:19:35 UTC1369INData Raw: a7 1e 71 2d 32 da 96 b5 1c 25 29 19 27 40 17 d9 04 d9 7c 5a 16 d2 d4 db 88 29 52 4e 14 95 0c 10 74 6c 85 92 34 59 13 1e 4c 78 ad 29 c7 17 e0 91 af 40 24 d8 2f 09 00 5c a5 ea d9 db 7b 72 97 0a d1 dc 29 f4 90 ab b1 ef 8b 99 8b 38 a4 89 ae ac 63 ba 42 4f 8f 88 19 f6 91 e6 46 97 29 82 36 88 a7 23 d2 d2 c7 9f 72 ef 43 0e 21 33 dd 55 40 d7 7f 64 33 12 df d5 03 99 55 ae c7 ec e5 37 60 77 f6 69 a5 39 22 65 ab 5a a2 be aa 74 a7 4e 56 d2 d2 eb 45 4c 38 40 00 a8 67 20 f4 c8 f7 83 a8 1a 6c 2c e1 b5 c7 2e ac 20 d8 fb 46 85 5f 71 ce 2a 67 13 60 0c ed 6c 26 63 c6 60 36 20 87 59 c3 bb af 43 ec 53 8e a6 96 78 8d 08 46 84 23 42 11 a1 08 d0 84 68 42 34 21 1a 10 8d 08 5b 6e ce 69 ca 73 30 44 26 90 b6 94 54 5e 03 d7 5e 73 d0 fe 1f c5 a5 17 5c 5a c9 20 6b 7b ad 4d 25 29 1a 10
                                                                                                                                                                                                                                      Data Ascii: q-2%)'@|Z)RNtl4YLx)@$/\{r)8cBOF)6#rC!3U@d3U7`wi9"eZtNVEL8@g l,. F_q*g`l&c`6 YCSxF#BhB4![nis0D&T^^s\Z k{M%)
                                                                                                                                                                                                                                      2024-11-15 17:19:35 UTC1369INData Raw: d5 df af cb 6f 29 28 a5 36 1c 6c 28 7b 5d 51 08 20 fb 52 55 ab 4d 0f 06 e2 95 a3 3b 9b 90 7f 8b 4f 86 a7 df 65 54 c4 38 d3 0a a0 39 03 8c 87 fc 3a fc 6e 07 ba ea 37 5f 6f ca 30 51 ee f6 d2 69 4e 7a 13 53 40 24 7f b3 d4 e0 f2 79 35 b5 9c 7f 09 fc 54 09 f2 91 05 f4 a7 3f c4 3f 04 eb ae 6f a6 d0 6f c6 d9 bb 62 c7 bd 51 6a 56 eb f0 95 e9 bf 1a 24 26 3c 20 87 91 94 77 aa 28 4b 8a 5a 73 c4 03 e1 9c e3 18 35 dc 63 82 f1 1a 78 9e d6 37 38 da ed 17 26 fc ec 35 f1 ba ba f0 7f 94 5c 2e 9b 12 86 b2 4d 0b 6e ec ae 21 ba da d6 cc 74 be b7 16 e8 9a b4 ad 9d d8 1b 06 18 a8 2a ab 74 de d2 20 f1 5a 9c a2 b6 e3 8d 34 47 53 97 58 01 b6 cf 4f 05 3a 08 04 7c fa ad d1 f0 63 df 25 a4 f4 0f f8 dc 19 ee 1e b1 f6 02 b5 5c 5b cb ce 25 25 39 8a 95 ad c9 62 0e 46 19 34 ef 71 bb 34 1d
                                                                                                                                                                                                                                      Data Ascii: o)(6l({]Q RUM;OeT89:n7_o0QiNzS@$y5T??oobQjV$&< w(KZs5cx78&5\.Mn!t*t Z4GSXO:|c%\[%%9bF4q4
                                                                                                                                                                                                                                      2024-11-15 17:19:35 UTC1369INData Raw: 40 c9 f0 e5 3d 63 29 32 c6 dd 64 7e 8d 1d e7 41 7e 82 ea 63 08 c0 27 c5 f3 d4 c8 0b 69 a2 05 cf 7f 40 d1 73 61 cc d8 68 07 b5 73 aa fa ed 4b 78 76 89 b8 20 de 15 4a a3 4d c8 b7 c2 1b 84 88 51 d7 1d b8 cb e4 17 cd 01 44 9e 44 80 49 cf da 8f 66 aa 78 eb 31 08 66 63 ab 6c 0d b4 b2 d9 f8 1b ea fd 45 1c d1 60 a5 cf 65 ec f2 f1 a9 b8 db 61 a5 af c9 5b cd 84 ed c9 4c ba 22 c5 b0 77 d0 96 e7 ca 7b ba 66 be 84 b6 db 1d 7e 47 7c 91 80 d9 07 a7 30 31 d4 64 0e a7 52 58 6f 10 36 50 21 ac dc fe b7 2f 6f 45 51 e2 8f 27 0f a6 2e ac c1 f5 60 17 2c d4 9e fc a7 5b f8 1d 7a 5d 4f ef 21 2d bc e3 68 70 2d 29 51 48 50 f0 50 07 c7 53 c7 75 97 8d 42 f1 a1 0b 72 25 56 4c 38 72 61 34 96 cb 72 80 0b 2a 07 23 1e ce be fd 28 38 80 42 49 68 24 15 a7 a4 a5 23 42 11 a1 08 d0 84 68 42 34
                                                                                                                                                                                                                                      Data Ascii: @=c)2d~A~c'i@sahsKxv JMQDDIfx1fclE`ea[L"w{f~G|01dRXo6P!/oEQ'.`,[z]O!-hp-)QHPPSuBr%VL8ra4r*#(8BIh$#BhB4
                                                                                                                                                                                                                                      2024-11-15 17:19:35 UTC1369INData Raw: 9d 05 bd 1f eb dc 7e 09 76 1c a6 a7 44 66 63 39 08 79 09 58 07 19 19 1e 07 1e 63 52 f0 ca d9 d8 24 6f 31 7f 0b f2 3d ea 2a 58 cc 4f 31 9d c1 23 dc b4 ee 53 8a 14 df bd fe 5d 29 fb 27 f8 3f e7 f1 78 a6 c5 b4 5c f4 15 25 4d 04 a0 2c f1 57 dd 7b 75 cd bb 29 8e 25 6c 62 a8 16 ba e6 da 8e 9d 3f db f1 4a fa 52 ae a3 42 11 a1 08 d0 84 68 42 34 21 1a 10 8d 08 46 84 23 42 11 a1 08 d0 84 68 42 34 21 1a 10 8d 08 5b 30 29 d2 ea 6f fa 3c 26 b9 ac 02 a2 32 06 07 d3 af 5a d2 e3 60 bc 73 83 45 ca c2 f3 2e 47 75 6c 3c 82 95 b6 a2 95 03 e4 46 bc 22 da 2f 41 be ab c6 84 23 42 11 a1 08 d0 85 af 50 a8 42 a5 41 91 53 a9 4a 6a 34 48 8d 29 e7 de 75 5c 50 db 69 19 52 89 3e 00 00 4e 97 1c 6f 95 e2 36 0b 93 a0 1d e9 12 48 c8 98 64 79 b0 1a 93 d0 2e 7e f6 85 ed 27 5c dd 5a 83 d4 0b
                                                                                                                                                                                                                                      Data Ascii: ~vDfc9yXcR$o1=*XO1#S])'?x\%M,W{u)%lb?JRBhB4!F#BhB4![0)o<&2Z`sE.Gul<F"/A#BPBASJj4H)u\PiR>No6Hdy.~'\Z
                                                                                                                                                                                                                                      2024-11-15 17:19:35 UTC1369INData Raw: 3d 07 7c d8 76 93 0d 31 cd 4a 8b 1e 5c 90 92 70 b7 7b c7 51 cb 07 c3 d5 42 46 07 4e 9a cf f8 92 36 c7 59 76 8d c0 3f 35 f4 4f 93 1a 99 67 c1 4b 64 37 ca f2 07 85 81 f9 92 b9 f3 4c a9 ac 54 e0 d6 11 51 fa e3 f5 85 ad 65 49 50 2b 4a b8 72 4f 4c f4 c2 b1 ab cd 5d 28 f3 79 29 4c 7a 08 80 e5 a5 b3 58 f2 e6 2e b1 ec 33 13 78 ae a7 c4 db 3f a4 fa 97 13 70 e0 48 39 2e dd 2f a5 8d ba 2b 75 d9 ae 80 fd cf be 76 7d 12 3c 87 58 53 f3 8a ca da 75 6d a8 25 b6 d6 e2 bd 64 10 46 42 08 e9 fc da cd b0 a8 cc b5 91 b0 75 5f 40 f1 7c e2 9b 03 a9 94 80 6c de 60 1d c8 1b 1d 39 ae 93 ce 81 2a 9d 21 51 65 b4 50 b4 fe 02 3d a0 f9 8d 68 2e 69 69 b1 5f 32 b5 c1 c2 e1 6b eb c5 ea 34 21 1a 10 8d 08 5e c3 ef 25 95 47 4b ab 0d 2c 85 29 19 e8 48 f3 c6 bd b9 b5 97 96 17 ba f1 af 17 a9 5e
                                                                                                                                                                                                                                      Data Ascii: =|v1J\p{QBFN6Yv?5OgKd7LTQeIP+JrOL](y)LzX.3x?pH9./+uv}<XSum%dFBu_@|l`9*!QeP=h.ii_2k4!^%GK,)H^
                                                                                                                                                                                                                                      2024-11-15 17:19:35 UTC1369INData Raw: 1a 10 bd 87 de 4b 2a 8e 97 56 1a 59 0a 52 33 d0 91 e7 8d 7b 73 6b 2f 2c 2f 75 e3 5e 2f 52 bd 02 dd 91 59 74 2d 40 b7 19 07 d7 73 1e 3e e1 ef d7 48 e3 2f 3d cb 9b e4 0c f1 4e 59 36 75 0e 4f 36 61 ba 59 79 a0 39 04 b9 cf 8e 7c 39 03 ed fa 35 d8 c4 c3 a0 5c 84 8f 68 b9 1a 14 d6 ab db d5 0a 39 e4 f2 3b c6 73 d1 d4 75 1f 4f b3 5c 1f 19 66 eb b3 24 0f d9 26 69 09 68 d0 84 68 42 34 21 1a 10 a1 fd d2 d9 8d c0 a8 dc 54 98 b6 0b 34 29 36 fc 89 4d 49 9f f1 ab ce 25 71 1f 42 95 f5 d0 84 0c 3c 82 95 0f ad 82 92 54 30 4e 0f 48 c8 30 2a 38 de f7 92 43 5c 43 8b 6d a1 23 9f 77 7f 55 64 8b 8d f1 5a 57 5e 16 33 50 5b 73 7d 3d dd db 29 61 ad b1 b3 c9 2b 9f 4e 33 d6 a7 12 ea 8c 97 0a c2 88 f0 0a 48 c2 54 91 e4 08 23 a0 3e 3a ed 06 19 0b 1c e9 1f e9 39 c6 ee 27 9f 77 80 e9 b2
                                                                                                                                                                                                                                      Data Ascii: K*VYR3{sk/,/u^/RYt-@s>H/=NY6uO6aYy9|95\h9;suO\f$&ihhB4!T4)6MI%qB<T0NH0*8C\Cm#wUdZW^3P[s}=)a+N3HT#>:9'w
                                                                                                                                                                                                                                      2024-11-15 17:19:36 UTC1369INData Raw: 61 54 3f 43 cb 51 89 76 a1 ad 17 2d ed 0b 88 b1 d3 99 07 e2 ad fe 4f 38 87 1a a5 e2 ea 5a 6c 00 42 e9 9e ec ad 71 88 01 e9 0d 79 07 0b 0e 62 c4 6b ad 92 86 d8 ed 75 3e e8 6d db 96 f2 b9 59 a1 5b b1 e4 a2 2a a4 2f d6 7e 63 e7 07 b8 8c df db af 04 67 00 e3 90 e8 75 8b 50 c5 5d c4 4d f3 4a 26 64 84 6a 40 00 9e f2 e7 58 12 4f 32 6c 06 c0 2f b2 38 bb 88 30 9f 26 72 8c 4b 10 90 d4 62 53 02 41 73 9c d6 b4 12 6c 1b 18 75 9a d0 45 9a d6 82 e7 00 73 3a f7 29 43 b5 2d 02 d6 b0 b7 06 05 a9 65 d3 c4 36 21 d2 18 f4 94 e7 92 96 ea 94 b3 c9 64 f8 a8 a7 8e 4e b4 ce 13 e0 bc 1b 11 c3 cc d5 90 dc 87 68 41 70 36 03 b8 8e 7d cb e6 5e 2f f2 e3 c7 18 56 28 5b 45 5c 5a d2 01 2d c8 c2 01 24 e8 33 34 d8 5b 95 fe 2a cc ec 76 d5 54 76 fc db 97 1d 05 0a 44 0b 8a df 8f f5 43 12 42 f0
                                                                                                                                                                                                                                      Data Ascii: aT?CQv-O8ZlBqybku>mY[*/~cguP]MJ&dj@XO2l/80&rKbSAsluEs:)C-e6!dNhAp6}^/V([E\Z-$34[*vTvDCB


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      17192.168.2.449762104.26.13.434433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-15 17:19:35 UTC423OUTGET /flipbook/js/site/pdf.worker.4.0.379.l.min.mjs?v5 HTTP/1.1
                                                                                                                                                                                                                                      Host: cdnc.heyzine.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      Origin: https://heyzine.com
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-11-15 17:19:35 UTC1169INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Fri, 15 Nov 2024 17:19:35 GMT
                                                                                                                                                                                                                                      Content-Type: text/javascript
                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Last-Modified: Sat, 13 Jul 2024 17:21:25 GMT
                                                                                                                                                                                                                                      ETag: W/"1085ee-61d2439c10453-gzip"
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                      Access-Control-Allow-Headers: Range, Authorization, Content-Type
                                                                                                                                                                                                                                      Access-Control-Expose-Headers: Accept-Ranges, Content-Encoding, Content-Length, Content-Range
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                                                                                                                                                                                                                      Cache-Control: max-age=290304000, public
                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                      Age: 796222
                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=DrbSaWtbFeUJmtcOnZdfhGuK5jvUpCgAJ3cPD0eCCSKnyo9Uj4ZLmbspBaBFgIKizBci%2B6JLfJY1Sg6enEIxVm%2FXFmFGJlYCp1pUTcjRtAFScznd%2BU%2Fi5sz98fkAqFdZqa0%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                      CF-RAY: 8e30e8359c9445f3-DFW
                                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1110&sent=5&recv=6&lost=0&retrans=1&sent_bytes=4204&recv_bytes=1001&delivery_rate=670680&cwnd=252&unsent_bytes=0&cid=53b55b37b096536f&ts=157&x=0"
                                                                                                                                                                                                                                      2024-11-15 17:19:35 UTC200INData Raw: 37 62 62 61 0d 0a 2f 2a 2a 0a 20 2a 20 40 6c 69 63 73 74 61 72 74 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 69 73 20 74 68 65 20 65 6e 74 69 72 65 20 6c 69 63 65 6e 73 65 20 6e 6f 74 69 63 65 20 66 6f 72 20 74 68 65 0a 20 2a 20 4a 61 76 61 53 63 72 69 70 74 20 63 6f 64 65 20 69 6e 20 74 68 69 73 20 70 61 67 65 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 33 20 4d 6f 7a 69 6c 6c 61 20 46 6f 75 6e 64 61 74 69 6f 6e 0a 20 2a 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 41 70 61 63 68 65 20 4c 69 63 65 6e 73 65 2c 20 56 65 72 73 69 6f 6e 20 32 2e 30 20 28
                                                                                                                                                                                                                                      Data Ascii: 7bba/** * @licstart The following is the entire license notice for the * JavaScript code in this page * * Copyright 2023 Mozilla Foundation * * Licensed under the Apache License, Version 2.0 (
                                                                                                                                                                                                                                      2024-11-15 17:19:35 UTC1369INData Raw: 74 68 65 20 22 4c 69 63 65 6e 73 65 22 29 3b 0a 20 2a 20 79 6f 75 20 6d 61 79 20 6e 6f 74 20 75 73 65 20 74 68 69 73 20 66 69 6c 65 20 65 78 63 65 70 74 20 69 6e 20 63 6f 6d 70 6c 69 61 6e 63 65 20 77 69 74 68 20 74 68 65 20 4c 69 63 65 6e 73 65 2e 0a 20 2a 20 59 6f 75 20 6d 61 79 20 6f 62 74 61 69 6e 20 61 20 63 6f 70 79 20 6f 66 20 74 68 65 20 4c 69 63 65 6e 73 65 20 61 74 0a 20 2a 0a 20 2a 20 20 20 20 20 68 74 74 70 3a 2f 2f 77 77 77 2e 61 70 61 63 68 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 4c 49 43 45 4e 53 45 2d 32 2e 30 0a 20 2a 0a 20 2a 20 55 6e 6c 65 73 73 20 72 65 71 75 69 72 65 64 20 62 79 20 61 70 70 6c 69 63 61 62 6c 65 20 6c 61 77 20 6f 72 20 61 67 72 65 65 64 20 74 6f 20 69 6e 20 77 72 69 74 69 6e 67 2c 20 73 6f 66 74 77 61 72 65 0a 20
                                                                                                                                                                                                                                      Data Ascii: the "License"); * you may not use this file except in compliance with the License. * You may obtain a copy of the License at * * http://www.apache.org/licenses/LICENSE-2.0 * * Unless required by applicable law or agreed to in writing, software
                                                                                                                                                                                                                                      2024-11-15 17:19:35 UTC1369INData Raw: 75 66 66 65 72 2e 70 72 6f 74 6f 74 79 70 65 2c 22 62 79 74 65 4c 65 6e 67 74 68 22 2c 22 67 65 74 22 29 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 22 41 72 72 61 79 42 75 66 66 65 72 22 21 3d 3d 6e 28 65 29 29 74 68 72 6f 77 20 6e 65 77 20 69 28 22 41 72 72 61 79 42 75 66 66 65 72 20 65 78 70 65 63 74 65 64 22 29 3b 72 65 74 75 72 6e 20 65 2e 62 79 74 65 4c 65 6e 67 74 68 7d 7d 2c 35 38 32 3a 28 65 2c 74 2c 72 29 3d 3e 7b 76 61 72 20 61 3d 72 28 38 34 30 33 29 2c 6e 3d 72 28 37 35 38 35 29 2c 69 3d 61 28 41 72 72 61 79 42 75 66 66 65 72 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 65 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 30 21 3d 3d 6e 28 65 29 29 72 65 74 75 72 6e 21 31 3b 74 72 79 7b 69 28 65 2c 30 2c
                                                                                                                                                                                                                                      Data Ascii: uffer.prototype,"byteLength","get")||function(e){if("ArrayBuffer"!==n(e))throw new i("ArrayBuffer expected");return e.byteLength}},582:(e,t,r)=>{var a=r(8403),n=r(7585),i=a(ArrayBuffer.prototype.slice);e.exports=function(e){if(0!==n(e))return!1;try{i(e,0,
                                                                                                                                                                                                                                      2024-11-15 17:19:35 UTC1369INData Raw: 72 61 29 2c 71 3d 21 31 2c 48 3d 7b 49 6e 74 38 41 72 72 61 79 3a 31 2c 55 69 6e 74 38 41 72 72 61 79 3a 31 2c 55 69 6e 74 38 43 6c 61 6d 70 65 64 41 72 72 61 79 3a 31 2c 49 6e 74 31 36 41 72 72 61 79 3a 32 2c 55 69 6e 74 31 36 41 72 72 61 79 3a 32 2c 49 6e 74 33 32 41 72 72 61 79 3a 34 2c 55 69 6e 74 33 32 41 72 72 61 79 3a 34 2c 46 6c 6f 61 74 33 32 41 72 72 61 79 3a 34 2c 46 6c 6f 61 74 36 34 41 72 72 61 79 3a 38 7d 2c 7a 3d 7b 42 69 67 49 6e 74 36 34 41 72 72 61 79 3a 38 2c 42 69 67 55 69 6e 74 36 34 41 72 72 61 79 3a 38 7d 2c 67 65 74 54 79 70 65 64 41 72 72 61 79 43 6f 6e 73 74 72 75 63 74 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 79 28 65 29 3b 69 66 28 68 28 74 29 29 7b 76 61 72 20 72 3d 43 28 74 29 3b 72 65 74 75 72 6e 20 72
                                                                                                                                                                                                                                      Data Ascii: ra),q=!1,H={Int8Array:1,Uint8Array:1,Uint8ClampedArray:1,Int16Array:2,Uint16Array:2,Int32Array:4,Uint32Array:4,Float32Array:4,Float64Array:8},z={BigInt64Array:8,BigUint64Array:8},getTypedArrayConstructor=function(e){var t=y(e);if(h(t)){var r=C(t);return r
                                                                                                                                                                                                                                      2024-11-15 17:19:35 UTC1369INData Raw: 29 7b 69 66 28 72 29 66 6f 72 28 61 20 69 6e 20 48 29 69 66 28 28 6e 3d 63 5b 61 5d 29 26 26 75 28 6e 2c 65 29 29 74 72 79 7b 64 65 6c 65 74 65 20 6e 5b 65 5d 7d 63 61 74 63 68 28 65 29 7b 7d 69 66 28 52 5b 65 5d 26 26 21 72 29 72 65 74 75 72 6e 3b 74 72 79 7b 72 65 74 75 72 6e 20 70 28 52 2c 65 2c 72 3f 74 3a 58 26 26 52 5b 65 5d 7c 7c 74 29 7d 63 61 74 63 68 28 65 29 7b 7d 7d 66 6f 72 28 61 20 69 6e 20 48 29 21 28 6e 3d 63 5b 61 5d 29 7c 7c 6e 5b 65 5d 26 26 21 72 7c 7c 70 28 6e 2c 65 2c 74 29 7d 7d 2c 67 65 74 54 79 70 65 64 41 72 72 61 79 43 6f 6e 73 74 72 75 63 74 6f 72 3a 67 65 74 54 79 70 65 64 41 72 72 61 79 43 6f 6e 73 74 72 75 63 74 6f 72 2c 69 73 56 69 65 77 3a 66 75 6e 63 74 69 6f 6e 20 69 73 56 69 65 77 28 65 29 7b 69 66 28 21 68 28 65 29 29
                                                                                                                                                                                                                                      Data Ascii: ){if(r)for(a in H)if((n=c[a])&&u(n,e))try{delete n[e]}catch(e){}if(R[e]&&!r)return;try{return p(R,e,r?t:X&&R[e]||t)}catch(e){}}for(a in H)!(n=c[a])||n[e]&&!r||p(n,e,t)}},getTypedArrayConstructor:getTypedArrayConstructor,isView:function isView(e){if(!h(e))
                                                                                                                                                                                                                                      2024-11-15 17:19:35 UTC1369INData Raw: 70 6f 72 74 73 3d 6f 3f 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 6e 28 65 29 26 26 21 73 28 65 2c 22 6c 65 6e 67 74 68 22 29 2e 77 72 69 74 61 62 6c 65 29 74 68 72 6f 77 20 6e 65 77 20 69 28 22 43 61 6e 6e 6f 74 20 73 65 74 20 72 65 61 64 20 6f 6e 6c 79 20 2e 6c 65 6e 67 74 68 22 29 3b 72 65 74 75 72 6e 20 65 2e 6c 65 6e 67 74 68 3d 74 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 2e 6c 65 6e 67 74 68 3d 74 7d 7d 2c 32 33 30 34 3a 28 65 2c 74 2c 72 29 3d 3e 7b 76 61 72 20 61 3d 72 28 34 35 31 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 72 3d 61 28 65 29 2c 6e 3d 6e 65 77 20 74 28 72 29 2c 69 3d 30 3b 69 3c 72 3b 69 2b 2b 29 6e 5b 69 5d 3d 65 5b 72 2d 69 2d 31 5d
                                                                                                                                                                                                                                      Data Ascii: ports=o?function(e,t){if(n(e)&&!s(e,"length").writable)throw new i("Cannot set read only .length");return e.length=t}:function(e,t){return e.length=t}},2304:(e,t,r)=>{var a=r(451);e.exports=function(e,t){for(var r=a(e),n=new t(r),i=0;i<r;i++)n[i]=e[r-i-1]
                                                                                                                                                                                                                                      2024-11-15 17:19:35 UTC1369INData Raw: 3d 46 2e 70 72 6f 74 6f 74 79 70 65 7d 29 29 7d 2c 31 31 31 31 3a 65 3d 3e 7b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 7b 76 61 6c 75 65 3a 65 2c 64 6f 6e 65 3a 74 7d 7d 7d 2c 39 32 39 33 3a 28 65 2c 74 2c 72 29 3d 3e 7b 76 61 72 20 61 3d 72 28 39 34 30 29 2c 6e 3d 72 28 37 37 34 34 29 2c 69 3d 72 28 31 31 39 38 29 3b 65 2e 65 78 70 6f 72 74 73 3d 61 3f 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 72 65 74 75 72 6e 20 6e 2e 66 28 65 2c 74 2c 69 28 31 2c 72 29 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 65 5b 74 5d 3d 72 3b 72 65 74 75 72 6e 20 65 7d 7d 2c 31 31 39 38 3a 65 3d 3e 7b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 7b 65 6e 75 6d 65 72
                                                                                                                                                                                                                                      Data Ascii: =F.prototype}))},1111:e=>{e.exports=function(e,t){return{value:e,done:t}}},9293:(e,t,r)=>{var a=r(940),n=r(7744),i=r(1198);e.exports=a?function(e,t,r){return n.f(e,t,i(1,r))}:function(e,t,r){e[t]=r;return e}},1198:e=>{e.exports=function(e,t){return{enumer
                                                                                                                                                                                                                                      2024-11-15 17:19:35 UTC1369INData Raw: 20 37 21 3d 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 7b 7d 2c 31 2c 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 37 7d 7d 29 5b 31 5d 7d 29 29 7d 2c 38 31 32 36 3a 28 65 2c 74 2c 72 29 3d 3e 7b 76 61 72 20 61 2c 6e 2c 69 2c 73 2c 6f 3d 72 28 39 32 39 38 29 2c 63 3d 72 28 32 32 37 36 29 2c 6c 3d 72 28 34 38 33 37 29 2c 68 3d 6f 2e 73 74 72 75 63 74 75 72 65 64 43 6c 6f 6e 65 2c 75 3d 6f 2e 41 72 72 61 79 42 75 66 66 65 72 2c 64 3d 6f 2e 4d 65 73 73 61 67 65 43 68 61 6e 6e 65 6c 2c 66 3d 21 31 3b 69 66 28 6c 29 66 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 68 28 65 2c 7b 74 72 61 6e 73 66 65 72 3a 5b 65 5d 7d 29 7d 3b 65 6c 73 65 20 69 66 28 75 29 74 72 79 7b 64 7c 7c 28 61 3d 63 28 22 77 6f 72 6b 65 72 5f 74
                                                                                                                                                                                                                                      Data Ascii: 7!==Object.defineProperty({},1,{get:function(){return 7}})[1]}))},8126:(e,t,r)=>{var a,n,i,s,o=r(9298),c=r(2276),l=r(4837),h=o.structuredClone,u=o.ArrayBuffer,d=o.MessageChannel,f=!1;if(l)f=function(e){h(e,{transfer:[e]})};else if(u)try{d||(a=c("worker_t
                                                                                                                                                                                                                                      2024-11-15 17:19:35 UTC1369INData Raw: 72 3a 7b 73 3a 22 49 4e 56 41 4c 49 44 5f 53 54 41 54 45 5f 45 52 52 22 2c 63 3a 31 31 2c 6d 3a 31 7d 2c 53 79 6e 74 61 78 45 72 72 6f 72 3a 7b 73 3a 22 53 59 4e 54 41 58 5f 45 52 52 22 2c 63 3a 31 32 2c 6d 3a 31 7d 2c 49 6e 76 61 6c 69 64 4d 6f 64 69 66 69 63 61 74 69 6f 6e 45 72 72 6f 72 3a 7b 73 3a 22 49 4e 56 41 4c 49 44 5f 4d 4f 44 49 46 49 43 41 54 49 4f 4e 5f 45 52 52 22 2c 63 3a 31 33 2c 6d 3a 31 7d 2c 4e 61 6d 65 73 70 61 63 65 45 72 72 6f 72 3a 7b 73 3a 22 4e 41 4d 45 53 50 41 43 45 5f 45 52 52 22 2c 63 3a 31 34 2c 6d 3a 31 7d 2c 49 6e 76 61 6c 69 64 41 63 63 65 73 73 45 72 72 6f 72 3a 7b 73 3a 22 49 4e 56 41 4c 49 44 5f 41 43 43 45 53 53 5f 45 52 52 22 2c 63 3a 31 35 2c 6d 3a 31 7d 2c 56 61 6c 69 64 61 74 69 6f 6e 45 72 72 6f 72 3a 7b 73 3a 22
                                                                                                                                                                                                                                      Data Ascii: r:{s:"INVALID_STATE_ERR",c:11,m:1},SyntaxError:{s:"SYNTAX_ERR",c:12,m:1},InvalidModificationError:{s:"INVALID_MODIFICATION_ERR",c:13,m:1},NamespaceError:{s:"NAMESPACE_ERR",c:14,m:1},InvalidAccessError:{s:"INVALID_ACCESS_ERR",c:15,m:1},ValidationError:{s:"
                                                                                                                                                                                                                                      2024-11-15 17:19:35 UTC1369INData Raw: 65 72 74 79 49 73 45 6e 75 6d 65 72 61 62 6c 65 22 2c 22 74 6f 4c 6f 63 61 6c 65 53 74 72 69 6e 67 22 2c 22 74 6f 53 74 72 69 6e 67 22 2c 22 76 61 6c 75 65 4f 66 22 5d 7d 2c 33 34 3a 28 65 2c 74 2c 72 29 3d 3e 7b 76 61 72 20 61 3d 72 28 38 34 30 33 29 2c 6e 3d 45 72 72 6f 72 2c 69 3d 61 28 22 22 2e 72 65 70 6c 61 63 65 29 2c 73 3d 53 74 72 69 6e 67 28 6e 65 77 20 6e 28 22 7a 78 63 61 73 64 22 29 2e 73 74 61 63 6b 29 2c 6f 3d 2f 5c 6e 5c 73 2a 61 74 20 5b 5e 3a 5d 2a 3a 5b 5e 5c 6e 5d 2a 2f 2c 63 3d 6f 2e 74 65 73 74 28 73 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 63 26 26 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 21 6e 2e 70 72 65 70 61 72 65 53 74 61 63 6b 54 72 61 63 65 29 66 6f 72 28 3b 74
                                                                                                                                                                                                                                      Data Ascii: ertyIsEnumerable","toLocaleString","toString","valueOf"]},34:(e,t,r)=>{var a=r(8403),n=Error,i=a("".replace),s=String(new n("zxcasd").stack),o=/\n\s*at [^:]*:[^\n]*/,c=o.test(s);e.exports=function(e,t){if(c&&"string"==typeof e&&!n.prepareStackTrace)for(;t


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      18192.168.2.449752184.28.90.27443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-15 17:19:35 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Accept-Encoding: identity
                                                                                                                                                                                                                                      User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                      Host: fs.microsoft.com
                                                                                                                                                                                                                                      2024-11-15 17:19:35 UTC467INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                      Content-Type: application/octet-stream
                                                                                                                                                                                                                                      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                      Server: ECAcc (lpl/EF4C)
                                                                                                                                                                                                                                      X-CID: 11
                                                                                                                                                                                                                                      X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                                      X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                                                      Cache-Control: public, max-age=170754
                                                                                                                                                                                                                                      Date: Fri, 15 Nov 2024 17:19:35 GMT
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      X-CID: 2


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      19192.168.2.44975335.157.30.2494433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-15 17:19:35 UTC588OUTPOST /api/event HTTP/1.1
                                                                                                                                                                                                                                      Host: hzstats.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      Content-Length: 100
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Origin: https://heyzine.com
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Referer: https://heyzine.com/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-11-15 17:19:35 UTC100OUTData Raw: 7b 22 6e 22 3a 22 70 61 67 65 76 69 65 77 22 2c 22 75 22 3a 22 68 74 74 70 73 3a 2f 2f 68 65 79 7a 69 6e 65 2e 63 6f 6d 2f 66 6c 69 70 2d 62 6f 6f 6b 2f 31 66 39 33 34 63 34 64 62 33 2e 68 74 6d 6c 22 2c 22 64 22 3a 22 68 65 79 7a 69 6e 65 2d 66 6c 69 70 62 6f 6f 6b 22 2c 22 72 22 3a 6e 75 6c 6c 7d
                                                                                                                                                                                                                                      Data Ascii: {"n":"pageview","u":"https://heyzine.com/flip-book/1f934c4db3.html","d":"heyzine-flipbook","r":null}
                                                                                                                                                                                                                                      2024-11-15 17:19:35 UTC350INHTTP/1.1 202 Accepted
                                                                                                                                                                                                                                      Date: Fri, 15 Nov 2024 17:19:35 GMT
                                                                                                                                                                                                                                      Server: Cowboy
                                                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                                      access-control-expose-headers:
                                                                                                                                                                                                                                      cache-control: max-age=0, private, must-revalidate
                                                                                                                                                                                                                                      content-length: 2
                                                                                                                                                                                                                                      content-type: text/plain; charset=utf-8
                                                                                                                                                                                                                                      x-request-id: GAgz8v7DoNJtIWDT0HYC
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      2024-11-15 17:19:35 UTC2INData Raw: 6f 6b
                                                                                                                                                                                                                                      Data Ascii: ok


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      20192.168.2.44975435.157.30.2494433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-15 17:19:35 UTC588OUTPOST /api/event HTTP/1.1
                                                                                                                                                                                                                                      Host: hzstats.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      Content-Length: 112
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Origin: https://heyzine.com
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Referer: https://heyzine.com/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-11-15 17:19:35 UTC112OUTData Raw: 7b 22 6e 22 3a 22 70 61 67 65 76 69 65 77 22 2c 22 75 22 3a 22 68 74 74 70 73 3a 2f 2f 68 65 79 7a 69 6e 65 2e 63 6f 6d 2f 66 6c 69 70 2d 62 6f 6f 6b 2f 31 66 39 33 34 63 34 64 62 33 2e 68 74 6d 6c 22 2c 22 64 22 3a 22 68 65 79 7a 69 6e 65 2d 66 6c 69 70 62 6f 6f 6b 2d 70 61 67 65 73 22 2c 22 72 22 3a 6e 75 6c 6c 2c 22 68 22 3a 31 7d
                                                                                                                                                                                                                                      Data Ascii: {"n":"pageview","u":"https://heyzine.com/flip-book/1f934c4db3.html","d":"heyzine-flipbook-pages","r":null,"h":1}
                                                                                                                                                                                                                                      2024-11-15 17:19:35 UTC350INHTTP/1.1 202 Accepted
                                                                                                                                                                                                                                      Date: Fri, 15 Nov 2024 17:19:35 GMT
                                                                                                                                                                                                                                      Server: Cowboy
                                                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                                      access-control-expose-headers:
                                                                                                                                                                                                                                      cache-control: max-age=0, private, must-revalidate
                                                                                                                                                                                                                                      content-length: 2
                                                                                                                                                                                                                                      content-type: text/plain; charset=utf-8
                                                                                                                                                                                                                                      x-request-id: GAgz8wEFm4gHPms4GloB
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      2024-11-15 17:19:35 UTC2INData Raw: 6f 6b
                                                                                                                                                                                                                                      Data Ascii: ok


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      21192.168.2.44976135.157.30.2494433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-15 17:19:35 UTC344OUTGET /js/spl.js HTTP/1.1
                                                                                                                                                                                                                                      Host: hzstats.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-11-15 17:19:35 UTC338INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Fri, 15 Nov 2024 17:19:35 GMT
                                                                                                                                                                                                                                      Server: Cowboy
                                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                                      cache-control: public, max-age=86400, must-revalidate
                                                                                                                                                                                                                                      content-length: 1407
                                                                                                                                                                                                                                      content-type: application/javascript
                                                                                                                                                                                                                                      cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      2024-11-15 17:19:35 UTC1407INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2c 6f 3d 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 2c 74 3d 6f 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 2c 72 3d 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 61 70 69 22 29 7c 7c 6e 65 77 20 55 52 4c 28 74 2e 73 72 63 29 2e 6f 72 69 67 69 6e 2b 22 2f 61 70 69 2f 65 76 65 6e 74 22 2c 6c 3d 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 64 6f 6d 61 69 6e 22 29 3b 66 75 6e 63 74 69 6f 6e 20 73 28 74 2c 65 29 7b 74 26 26 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 49 67 6e 6f 72 69 6e 67 20 45 76 65 6e 74 3a 20 22 2b 74 29 2c 65 26 26 65 2e 63 61 6c 6c 62 61 63 6b 26 26 65 2e 63 61 6c 6c
                                                                                                                                                                                                                                      Data Ascii: !function(){"use strict";var a=window.location,o=window.document,t=o.currentScript,r=t.getAttribute("data-api")||new URL(t.src).origin+"/api/event",l=t.getAttribute("data-domain");function s(t,e){t&&console.warn("Ignoring Event: "+t),e&&e.callback&&e.call


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      22192.168.2.44976335.157.30.2494433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-15 17:19:35 UTC346OUTGET /js/spl.h.js HTTP/1.1
                                                                                                                                                                                                                                      Host: hzstats.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-11-15 17:19:35 UTC338INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Fri, 15 Nov 2024 17:19:35 GMT
                                                                                                                                                                                                                                      Server: Cowboy
                                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                                      cache-control: public, max-age=86400, must-revalidate
                                                                                                                                                                                                                                      content-length: 1290
                                                                                                                                                                                                                                      content-type: application/javascript
                                                                                                                                                                                                                                      cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      2024-11-15 17:19:35 UTC1290INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2c 72 3d 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 2c 74 3d 72 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 2c 6f 3d 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 61 70 69 22 29 7c 7c 6e 65 77 20 55 52 4c 28 74 2e 73 72 63 29 2e 6f 72 69 67 69 6e 2b 22 2f 61 70 69 2f 65 76 65 6e 74 22 2c 6c 3d 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 64 6f 6d 61 69 6e 22 29 3b 66 75 6e 63 74 69 6f 6e 20 73 28 74 2c 65 29 7b 74 26 26 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 49 67 6e 6f 72 69 6e 67 20 45 76 65 6e 74 3a 20 22 2b 74 29 2c 65 26 26 65 2e 63 61 6c 6c 62 61 63 6b 26 26 65 2e 63 61 6c 6c
                                                                                                                                                                                                                                      Data Ascii: !function(){"use strict";var a=window.location,r=window.document,t=r.currentScript,o=t.getAttribute("data-api")||new URL(t.src).origin+"/api/event",l=t.getAttribute("data-domain");function s(t,e){t&&console.warn("Ignoring Event: "+t),e&&e.callback&&e.call


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      23192.168.2.449764172.67.73.2054433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-15 17:19:35 UTC367OUTGET /files/backgrounds/back5.svg HTTP/1.1
                                                                                                                                                                                                                                      Host: cdnc.heyzine.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-11-15 17:19:36 UTC1150INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Fri, 15 Nov 2024 17:19:35 GMT
                                                                                                                                                                                                                                      Content-Type: image/svg+xml
                                                                                                                                                                                                                                      Content-Length: 1642
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Last-Modified: Wed, 08 Jun 2022 07:59:44 GMT
                                                                                                                                                                                                                                      ETag: "66a-5e0eb16959ce2"
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                      Access-Control-Allow-Headers: Range, Authorization, Content-Type
                                                                                                                                                                                                                                      Access-Control-Expose-Headers: Accept-Ranges, Content-Encoding, Content-Length, Content-Range
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                                                                                                                                                                                                                      Cache-Control: public, max-age=290304000
                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                      Age: 379647
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=vWtrFkmT12pvbNcHvU2BUnrfYB6virpJAL%2FE8%2FgtbMuYCHXiYL4dm8pEeCxqalreVN0Y3enFFRKMIFkVIWKp6ptmx9GrDM3E8Ad0LpLtCYD6u5wrx%2FtLaJE13KiTtvF%2BYB8%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                      CF-RAY: 8e30e839dceae5ca-DFW
                                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1212&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2825&recv_bytes=945&delivery_rate=1634311&cwnd=251&unsent_bytes=0&cid=02346828eab9ff86&ts=151&x=0"
                                                                                                                                                                                                                                      2024-11-15 17:19:36 UTC219INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 78 6d 6c 6e 73 3a 73 76 67 6a 73 3d 22 68 74 74 70 3a 2f 2f 73 76 67 6a 73 2e 63 6f 6d 2f 73 76 67 6a 73 22 20 77 69 64 74 68 3d 22 31 34 34 30 22 20 68 65 69 67 68 74 3d 22 35 36 30 22 20 70 72 65 73 65 72 76 65 41 73 70 65 63 74 52 61 74 69 6f 3d 22 6e 6f 6e 65 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 34 34 30 20 35 36 30 22 3e 0d 0a 20 20 20 20 3c 67 20
                                                                                                                                                                                                                                      Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" version="1.1" xmlns:xlink="http://www.w3.org/1999/xlink" xmlns:svgjs="http://svgjs.com/svgjs" width="1440" height="560" preserveAspectRatio="none" viewBox="0 0 1440 560"> <g
                                                                                                                                                                                                                                      2024-11-15 17:19:36 UTC1369INData Raw: 6d 61 73 6b 3d 22 75 72 6c 28 26 71 75 6f 74 3b 23 53 76 67 6a 73 4d 61 73 6b 31 34 32 33 26 71 75 6f 74 3b 29 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 72 65 63 74 20 77 69 64 74 68 3d 22 31 34 34 30 22 20 68 65 69 67 68 74 3d 22 35 36 30 22 20 78 3d 22 30 22 20 79 3d 22 30 22 20 66 69 6c 6c 3d 22 75 72 6c 28 23 53 76 67 6a 73 4c 69 6e 65 61 72 47 72 61 64 69 65 6e 74 31 34 32 34 29 22 3e 3c 2f 72 65 63 74 3e 0d 0a 20 20 20 20 20 20 20 20 3c 70 61 74 68 20 64 3d 22 4d 31 34 34 30 20 30 4c 31 30 37 30 2e 38 38 20 30 4c 31 34 34 30 20 31 36 35 2e 33 39 7a 22 20 66 69 6c 6c 3d 22 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 2e 31 29 22 3e 3c 2f 70 61 74 68 3e 0d 0a 20 20 20 20 20 20 20 20 3c 70 61 74 68 20 64
                                                                                                                                                                                                                                      Data Ascii: mask="url(&quot;#SvgjsMask1423&quot;)" fill="none"> <rect width="1440" height="560" x="0" y="0" fill="url(#SvgjsLinearGradient1424)"></rect> <path d="M1440 0L1070.88 0L1440 165.39z" fill="rgba(255, 255, 255, .1)"></path> <path d
                                                                                                                                                                                                                                      2024-11-15 17:19:36 UTC54INData Raw: 2f 73 74 6f 70 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 6c 69 6e 65 61 72 47 72 61 64 69 65 6e 74 3e 0d 0a 20 20 20 20 3c 2f 64 65 66 73 3e 0d 0a 3c 2f 73 76 67 3e
                                                                                                                                                                                                                                      Data Ascii: /stop> </linearGradient> </defs></svg>


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      24192.168.2.449765172.67.73.2054433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-15 17:19:36 UTC367OUTGET /flipbook/img/iconset2_6.png HTTP/1.1
                                                                                                                                                                                                                                      Host: cdnc.heyzine.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-11-15 17:19:36 UTC1146INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Fri, 15 Nov 2024 17:19:36 GMT
                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                      Content-Length: 30064
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Last-Modified: Mon, 23 Oct 2023 07:41:46 GMT
                                                                                                                                                                                                                                      ETag: "7570-6085d5aa4e280"
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                      Access-Control-Allow-Headers: Range, Authorization, Content-Type
                                                                                                                                                                                                                                      Access-Control-Expose-Headers: Accept-Ranges, Content-Encoding, Content-Length, Content-Range
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                                                                                                                                                                                                                      Cache-Control: public, max-age=290304000
                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                      Age: 897417
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=jruw%2BNijDaklGJua7G6gHWhInryT1do4mpfUiZwQ1%2Fte86vKghFrEd%2BM5X0F50sGOIYDRyi3Oi5LdXbjcOSH0NdnnF6l5F55jZGNRjq2H59ngY0S2XAbB0y4TXCoOFyn17I%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                      CF-RAY: 8e30e83ad921e70e-DFW
                                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1881&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2826&recv_bytes=945&delivery_rate=1607103&cwnd=251&unsent_bytes=0&cid=f6f2824d228ca449&ts=155&x=0"
                                                                                                                                                                                                                                      2024-11-15 17:19:36 UTC223INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 0b 00 00 00 2d 08 06 00 00 00 c8 80 e2 8f 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 01 36 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da ad 8e b1 4a c3 50 14 40 cf 8b a2 e2 50 2b 04 71 70 78 93 28 28 b6 ea 60 c6 a4 2d 45 10 ac d5 21 c9 d6 a4 a1 4a 69 12 5e 5e d5 7e 84 a3 5b 07 17 77 bf c0 c9 51 70 50 fc 02 ff 40 71 ea e0 10 21 83 83 08 9e e9 dc c3 e5 72 c1 a8 d8 75 a7 61 94 61 10 6b d5 6e 3a d2 f5 7c 39 fb c4 0c 53 00 d0 09 b3 d4 6e b5 0e 00 e2 24 8e f8 c1 e7 2b 02 e0 79 d3 ae 3b 0d fe c6 7c 98 2a 0d 4c 80 ed 6e 94 85 20 2a 40 ff 42 a7 1a
                                                                                                                                                                                                                                      Data Ascii: PNGIHDR-pHYs6iCCPPhotoshop ICC profilexJP@P+qpx((`-E!Ji^^~[wQpP@q!ruaakn:|9Sn$+y;|*Ln *@B
                                                                                                                                                                                                                                      2024-11-15 17:19:36 UTC1369INData Raw: c4 18 30 83 7e aa 41 dc 01 a6 3a 69 d7 40 3c 00 a5 5e ee 2f 40 29 c8 fd 0d 28 29 d7 f3 41 7c 00 66 cf f5 7c 30 e6 00 33 c8 7d 05 30 75 74 a9 01 6a 49 3a 52 67 bd 53 2d ab 96 65 49 bb 9b 04 91 3c 1e 65 3a 1a 64 72 3f 0e 13 95 26 aa a3 a3 2e 90 ff 07 c0 62 be d8 6e 3a 72 ad 6a 59 7b eb fc 33 ae e7 cb dc de 8f 10 80 58 7a 2c 5a 41 38 54 e7 df 2a 8c 9d df e7 e2 c6 78 19 0e 6f 61 7a 52 b4 dd 2b b8 d9 80 85 eb a2 ad 56 a1 bc 05 f7 e3 2f c0 c6 4f fd e8 5a 4f 62 00 00 42 35 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 0a 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78
                                                                                                                                                                                                                                      Data Ascii: 0~A:i@<^/@)()A|f|03}0utjI:RgS-eI<e:dr?&.bn:rjY{3Xz,ZA8T*xoazR+V/OZObB5iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?><x:xmpmeta xmlns:x
                                                                                                                                                                                                                                      2024-11-15 17:19:36 UTC1369INData Raw: 20 20 3c 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 30 36 30 37 65 31 64 65 2d 35 63 33 31 2d 31 31 65 65 2d 38 38 62 38 2d 62 37 36 39 36 66 65 32 63 61 36 33 3c 2f 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3e 0a 20 20 20 20 20 20 20 20 20 3c 78 6d 70 4d 4d 3a 4f 72 69 67 69 6e 61 6c 44 6f 63 75 6d 65 6e 74 49 44 3e 78 6d 70 2e 64 69 64 3a 38 39 62 39 36 38 34 38 2d 35 30 33 64 2d 61 39 34 62 2d 61 61 62 65 2d 62 66 61 63 38 30 37 33 61 39 35 62 3c 2f 78 6d 70 4d 4d 3a 4f 72 69 67 69 6e 61 6c 44 6f 63 75 6d 65 6e 74 49 44 3e 0a 20 20 20 20 20 20 20 20 20 3c 78 6d 70 4d 4d 3a 48 69 73 74 6f 72 79 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 72 64 66 3a 53 65 71 3e 0a 20 20 20
                                                                                                                                                                                                                                      Data Ascii: <xmpMM:DocumentID>adobe:docid:photoshop:0607e1de-5c31-11ee-88b8-b7696fe2ca63</xmpMM:DocumentID> <xmpMM:OriginalDocumentID>xmp.did:89b96848-503d-a94b-aabe-bfac8073a95b</xmpMM:OriginalDocumentID> <xmpMM:History> <rdf:Seq>
                                                                                                                                                                                                                                      2024-11-15 17:19:36 UTC1369INData Raw: 20 20 20 20 20 20 20 3c 73 74 45 76 74 3a 73 6f 66 74 77 61 72 65 41 67 65 6e 74 3e 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 35 20 28 57 69 6e 64 6f 77 73 29 3c 2f 73 74 45 76 74 3a 73 6f 66 74 77 61 72 65 41 67 65 6e 74 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 74 45 76 74 3a 63 68 61 6e 67 65 64 3e 2f 3c 2f 73 74 45 76 74 3a 63 68 61 6e 67 65 64 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 72 64 66 3a 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 72 64 66 3a 6c 69 20 72 64 66 3a 70 61 72 73 65 54 79 70 65 3d 22 52 65 73 6f 75 72 63 65 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 74 45 76 74 3a 61 63 74 69 6f 6e 3e 63 6f 6e 76 65 72 74 65 64 3c 2f 73 74 45
                                                                                                                                                                                                                                      Data Ascii: <stEvt:softwareAgent>Adobe Photoshop CC 2015 (Windows)</stEvt:softwareAgent> <stEvt:changed>/</stEvt:changed> </rdf:li> <rdf:li rdf:parseType="Resource"> <stEvt:action>converted</stE
                                                                                                                                                                                                                                      2024-11-15 17:19:36 UTC1369INData Raw: 73 74 52 65 66 3a 64 6f 63 75 6d 65 6e 74 49 44 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 74 52 65 66 3a 6f 72 69 67 69 6e 61 6c 44 6f 63 75 6d 65 6e 74 49 44 3e 78 6d 70 2e 64 69 64 3a 38 39 62 39 36 38 34 38 2d 35 30 33 64 2d 61 39 34 62 2d 61 61 62 65 2d 62 66 61 63 38 30 37 33 61 39 35 62 3c 2f 73 74 52 65 66 3a 6f 72 69 67 69 6e 61 6c 44 6f 63 75 6d 65 6e 74 49 44 3e 0a 20 20 20 20 20 20 20 20 20 3c 2f 78 6d 70 4d 4d 3a 44 65 72 69 76 65 64 46 72 6f 6d 3e 0a 20 20 20 20 20 20 20 20 20 3c 70 68 6f 74 6f 73 68 6f 70 3a 43 6f 6c 6f 72 4d 6f 64 65 3e 33 3c 2f 70 68 6f 74 6f 73 68 6f 70 3a 43 6f 6c 6f 72 4d 6f 64 65 3e 0a 20 20 20 20 20 20 20 20 20 3c 70 68 6f 74 6f 73 68 6f 70 3a 49 43 43 50 72 6f 66 69 6c 65 3e 41 64 6f 62 65 20 52 47 42 20 28 31
                                                                                                                                                                                                                                      Data Ascii: stRef:documentID> <stRef:originalDocumentID>xmp.did:89b96848-503d-a94b-aabe-bfac8073a95b</stRef:originalDocumentID> </xmpMM:DerivedFrom> <photoshop:ColorMode>3</photoshop:ColorMode> <photoshop:ICCProfile>Adobe RGB (1
                                                                                                                                                                                                                                      2024-11-15 17:19:36 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                                      2024-11-15 17:19:36 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                                      2024-11-15 17:19:36 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                                      2024-11-15 17:19:36 UTC1369INData Raw: 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                                      2024-11-15 17:19:36 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20
                                                                                                                                                                                                                                      Data Ascii:


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      25192.168.2.449766172.67.73.2054433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-15 17:19:36 UTC379OUTGET /files/user/logos/powered-by-heyzine.png HTTP/1.1
                                                                                                                                                                                                                                      Host: cdnc.heyzine.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-11-15 17:19:36 UTC1144INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Fri, 15 Nov 2024 17:19:36 GMT
                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                      Content-Length: 25517
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Last-Modified: Tue, 12 Apr 2022 13:07:18 GMT
                                                                                                                                                                                                                                      ETag: "63ad-5dc74bd9b75b5"
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                      Access-Control-Allow-Headers: Range, Authorization, Content-Type
                                                                                                                                                                                                                                      Access-Control-Expose-Headers: Accept-Ranges, Content-Encoding, Content-Length, Content-Range
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                                                                                                                                                                                                                      Cache-Control: public, max-age=290304000
                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                      Age: 638294
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ogKQgcu3DZWmAwwQt5L4IVRKMjUqrsbUD8AXIfd65Dxu2Uzd%2F7q6dGRHnHN7F8ppIg5D4kHE30FLEHGwvK48GFr0Js65Ev87CUkwaqJySwlF6FrozkEb%2FORUqOWc58Ay4QY%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                      CF-RAY: 8e30e83b1b791442-DFW
                                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1261&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2825&recv_bytes=957&delivery_rate=2350649&cwnd=251&unsent_bytes=0&cid=628a1e5e9fdb6ba1&ts=156&x=0"
                                                                                                                                                                                                                                      2024-11-15 17:19:36 UTC225INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 ac 00 00 00 44 08 06 00 00 00 1c 26 de 37 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 01 36 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da ad 8e b1 4a c3 50 14 40 cf 8b a2 e2 50 2b 04 71 70 78 93 28 28 b6 ea 60 c6 a4 2d 45 10 ac d5 21 c9 d6 a4 a1 4a 69 12 5e 5e d5 7e 84 a3 5b 07 17 77 bf c0 c9 51 70 50 fc 02 ff 40 71 ea e0 10 21 83 83 08 9e e9 dc c3 e5 72 c1 a8 d8 75 a7 61 94 61 10 6b d5 6e 3a d2 f5 7c 39 fb c4 0c 53 00 d0 09 b3 d4 6e b5 0e 00 e2 24 8e f8 c1 e7 2b 02 e0 79 d3 ae 3b 0d fe c6 7c 98 2a 0d 4c 80 ed 6e 94 85 20 2a 40 ff 42 a7 1a c4 18
                                                                                                                                                                                                                                      Data Ascii: PNGIHDRD&7pHYs6iCCPPhotoshop ICC profilexJP@P+qpx((`-E!Ji^^~[wQpP@q!ruaakn:|9Sn$+y;|*Ln *@B
                                                                                                                                                                                                                                      2024-11-15 17:19:36 UTC1369INData Raw: 30 83 7e aa 41 dc 01 a6 3a 69 d7 40 3c 00 a5 5e ee 2f 40 29 c8 fd 0d 28 29 d7 f3 41 7c 00 66 cf f5 7c 30 e6 00 33 c8 7d 05 30 75 74 a9 01 6a 49 3a 52 67 bd 53 2d ab 96 65 49 bb 9b 04 91 3c 1e 65 3a 1a 64 72 3f 0e 13 95 26 aa a3 a3 2e 90 ff 07 c0 62 be d8 6e 3a 72 ad 6a 59 7b eb fc 33 ae e7 cb dc de 8f 10 80 58 7a 2c 5a 41 38 54 e7 df 2a 8c 9d df e7 e2 c6 78 19 0e 6f 61 7a 52 b4 dd 2b b8 d9 80 85 eb a2 ad 56 a1 bc 05 f7 e3 2f c0 c6 4f fd e8 5a 4f 62 00 00 3f 98 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 0a 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22
                                                                                                                                                                                                                                      Data Ascii: 0~A:i@<^/@)()A|f|03}0utjI:RgS-eI<e:dr?&.bn:rjY{3Xz,ZA8T*xoazR+V/OZOb?iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?><x:xmpmeta xmlns:x="
                                                                                                                                                                                                                                      2024-11-15 17:19:36 UTC1369INData Raw: 67 69 6e 61 6c 44 6f 63 75 6d 65 6e 74 49 44 3e 78 6d 70 2e 64 69 64 3a 30 38 30 37 38 33 38 65 2d 37 61 33 64 2d 66 32 34 63 2d 62 39 65 66 2d 64 30 61 39 34 65 39 66 38 34 33 33 3c 2f 78 6d 70 4d 4d 3a 4f 72 69 67 69 6e 61 6c 44 6f 63 75 6d 65 6e 74 49 44 3e 0a 20 20 20 20 20 20 20 20 20 3c 78 6d 70 4d 4d 3a 48 69 73 74 6f 72 79 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 72 64 66 3a 53 65 71 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 72 64 66 3a 6c 69 20 72 64 66 3a 70 61 72 73 65 54 79 70 65 3d 22 52 65 73 6f 75 72 63 65 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 74 45 76 74 3a 61 63 74 69 6f 6e 3e 63 72 65 61 74 65 64 3c 2f 73 74 45 76 74 3a 61 63 74 69 6f 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii: ginalDocumentID>xmp.did:0807838e-7a3d-f24c-b9ef-d0a94e9f8433</xmpMM:OriginalDocumentID> <xmpMM:History> <rdf:Seq> <rdf:li rdf:parseType="Resource"> <stEvt:action>created</stEvt:action>
                                                                                                                                                                                                                                      2024-11-15 17:19:36 UTC1369INData Raw: 2f 3c 2f 73 74 45 76 74 3a 63 68 61 6e 67 65 64 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 72 64 66 3a 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 72 64 66 3a 53 65 71 3e 0a 20 20 20 20 20 20 20 20 20 3c 2f 78 6d 70 4d 4d 3a 48 69 73 74 6f 72 79 3e 0a 20 20 20 20 20 20 20 20 20 3c 64 63 3a 66 6f 72 6d 61 74 3e 69 6d 61 67 65 2f 70 6e 67 3c 2f 64 63 3a 66 6f 72 6d 61 74 3e 0a 20 20 20 20 20 20 20 20 20 3c 70 68 6f 74 6f 73 68 6f 70 3a 43 6f 6c 6f 72 4d 6f 64 65 3e 33 3c 2f 70 68 6f 74 6f 73 68 6f 70 3a 43 6f 6c 6f 72 4d 6f 64 65 3e 0a 20 20 20 20 20 20 20 20 20 3c 70 68 6f 74 6f 73 68 6f 70 3a 49 43 43 50 72 6f 66 69 6c 65 3e 41 64 6f 62 65 20 52 47 42 20 28 31 39 39 38 29 3c 2f 70 68 6f 74 6f 73 68 6f 70 3a 49 43 43 50 72 6f 66 69
                                                                                                                                                                                                                                      Data Ascii: /</stEvt:changed> </rdf:li> </rdf:Seq> </xmpMM:History> <dc:format>image/png</dc:format> <photoshop:ColorMode>3</photoshop:ColorMode> <photoshop:ICCProfile>Adobe RGB (1998)</photoshop:ICCProfi
                                                                                                                                                                                                                                      2024-11-15 17:19:36 UTC1369INData Raw: 20 20 20 3c 74 69 66 66 3a 52 65 73 6f 6c 75 74 69 6f 6e 55 6e 69 74 3e 32 3c 2f 74 69 66 66 3a 52 65 73 6f 6c 75 74 69 6f 6e 55 6e 69 74 3e 0a 20 20 20 20 20 20 20 20 20 3c 65 78 69 66 3a 43 6f 6c 6f 72 53 70 61 63 65 3e 36 35 35 33 35 3c 2f 65 78 69 66 3a 43 6f 6c 6f 72 53 70 61 63 65 3e 0a 20 20 20 20 20 20 20 20 20 3c 65 78 69 66 3a 50 69 78 65 6c 58 44 69 6d 65 6e 73 69 6f 6e 3e 31 37 32 3c 2f 65 78 69 66 3a 50 69 78 65 6c 58 44 69 6d 65 6e 73 69 6f 6e 3e 0a 20 20 20 20 20 20 20 20 20 3c 65 78 69 66 3a 50 69 78 65 6c 59 44 69 6d 65 6e 73 69 6f 6e 3e 36 38 3c 2f 65 78 69 66 3a 50 69 78 65 6c 59 44 69 6d 65 6e 73 69 6f 6e 3e 0a 20 20 20 20 20 20 3c 2f 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 3e 0a 20 20 20 3c 2f 72 64 66 3a 52 44 46 3e 0a 3c 2f 78
                                                                                                                                                                                                                                      Data Ascii: <tiff:ResolutionUnit>2</tiff:ResolutionUnit> <exif:ColorSpace>65535</exif:ColorSpace> <exif:PixelXDimension>172</exif:PixelXDimension> <exif:PixelYDimension>68</exif:PixelYDimension> </rdf:Description> </rdf:RDF></x
                                                                                                                                                                                                                                      2024-11-15 17:19:36 UTC1369INData Raw: 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                                      2024-11-15 17:19:36 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20
                                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                                      2024-11-15 17:19:36 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                                      2024-11-15 17:19:36 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                                      2024-11-15 17:19:36 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii:


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      26192.168.2.449767184.28.90.27443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-15 17:19:36 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Accept-Encoding: identity
                                                                                                                                                                                                                                      If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                      Range: bytes=0-2147483646
                                                                                                                                                                                                                                      User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                      Host: fs.microsoft.com
                                                                                                                                                                                                                                      2024-11-15 17:19:36 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      ApiVersion: Distribute 1.1
                                                                                                                                                                                                                                      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                      Content-Type: application/octet-stream
                                                                                                                                                                                                                                      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                      Server: ECAcc (lpl/EF06)
                                                                                                                                                                                                                                      X-CID: 11
                                                                                                                                                                                                                                      X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                                      X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                                                      Cache-Control: public, max-age=170766
                                                                                                                                                                                                                                      Date: Fri, 15 Nov 2024 17:19:36 GMT
                                                                                                                                                                                                                                      Content-Length: 55
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      X-CID: 2
                                                                                                                                                                                                                                      2024-11-15 17:19:36 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                                                                      Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      27192.168.2.44973635.157.30.2494433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-15 17:19:36 UTC655OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                                                                                      Host: heyzine.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                      Referer: https://heyzine.com/flip-book/1f934c4db3.html
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: heyzine_session=0ev9h74fc73m6c4aejv5e6eqea
                                                                                                                                                                                                                                      2024-11-15 17:19:36 UTC595INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Fri, 15 Nov 2024 17:19:36 GMT
                                                                                                                                                                                                                                      Server: Apache/2.4.58 (Ubuntu)
                                                                                                                                                                                                                                      Last-Modified: Mon, 19 Jun 2023 09:03:26 GMT
                                                                                                                                                                                                                                      ETag: "58b6-5fe77ceb3b380"
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Content-Length: 22710
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                      Access-Control-Allow-Headers: Range, Authorization, Content-Type
                                                                                                                                                                                                                                      Access-Control-Expose-Headers: Accept-Ranges, Content-Encoding, Content-Length, Content-Range
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                                                                                                                                                                                                                      Cache-Control: max-age=290304000, public
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Content-Type: image/vnd.microsoft.icon
                                                                                                                                                                                                                                      2024-11-15 17:19:36 UTC7597INData Raw: 00 00 01 00 04 00 10 10 00 00 01 00 08 00 68 05 00 00 46 00 00 00 20 20 00 00 01 00 08 00 a8 08 00 00 ae 05 00 00 60 60 00 00 01 00 08 00 a8 2c 00 00 56 0e 00 00 00 00 00 00 01 00 20 00 b8 1d 00 00 fe 3a 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 08 00 00 00 00 00 00 01 00 00 13 0b 00 00 13 0b 00 00 00 01 00 00 00 01 00 00 75 a9 19 00 7d ae 27 00 74 a9 19 00 75 a9 19 00 75 a8 18 00 75 a9 19 00 76 a9 19 00 76 a9 19 00 86 b3 35 00 86 b4 36 00 8e b9 44 00 8f b9 44 00 97 be 52 00 97 bf 53 00 ac cc 75 00 a0 c3 60 00 a1 c3 60 00 a9 c9 6f 00 b1 cf 7e 00 b2 cf 7e 00 ba d4 8c 00 c3 d9 9a 00 cb df a8 00 cb df a9 00 d4 e4 b7 00 d4 e5 b7 00 dd ea c6 00 e5 ef d4 00 e6 ef d4 00 ee f4 e2 00 ee f5 e3 00 f6 fa f1 00 f7 fa f1 00 ff ff ff 00 75 a7 18 00 74 a8 19 00 76
                                                                                                                                                                                                                                      Data Ascii: hF ``,V :( u}'tuuuvv56DDRSu``o~~utv
                                                                                                                                                                                                                                      2024-11-15 17:19:36 UTC8000INData Raw: 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 34 4a 4a 4a 4a 4a 4a 4a 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 1c 4a 4a 4a 4a 4a 4a 4a 4a 2c 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 34 4a 4a 4a 4a 4a 4a 4a 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 47 4a 4a 4a 4a 4a 4a 4a 3c 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 34 4a 4a 4a 4a 4a 4a 4a 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e
                                                                                                                                                                                                                                      Data Ascii: 4JJJJJJJJJJJJJJJ,4JJJJJJJGJJJJJJJ<4JJJJJJJ
                                                                                                                                                                                                                                      2024-11-15 17:19:36 UTC7113INData Raw: 43 d9 3e 7d ca f4 2f 66 1f ad 7f d3 f0 73 19 75 e0 e8 6a bd 8c d3 9c d9 27 9a 0c e1 0b f5 85 d7 19 b5 ca d0 90 00 c8 6b aa df 02 38 fe c1 c8 af 85 28 75 08 4d 44 c4 13 46 ac 1f d0 7d 08 90 df fc da 1b 6c fc 44 7a 52 54 c5 e1 38 9d f7 fe ab 75 ba 1f 59 af 03 a9 87 6a 55 97 db b9 17 02 3b cc fc 6a 88 52 89 10 b7 0e 77 3d f3 ab 1a bd 8e a7 4b 00 44 c7 fb 53 4e 03 a2 54 da 37 43 94 22 44 44 1c e9 ef 0f d7 e9 31 2f 30 e9 00 98 7d b4 d6 ab 38 9c a7 01 3e 82 4b 64 1e c5 17 ea fb 66 d2 93 83 93 0a 00 36 7e 22 99 26 1f 02 13 0e 00 36 7e 22 2b 98 5c 08 4c e8 2e 80 7a a8 56 55 1c 19 ff 00 36 7e 22 c9 44 69 74 bd cd c4 4c 28 00 5c 59 ce 43 5c e0 43 64 15 4a e9 ec f7 7f 76 68 22 ff 72 dc 01 10 bd cf 8f 2d b2 ab 4c 44 df 52 94 b4 1d 79 cd bb 6a c7 fd ef c6 f3 e1 d9 47
                                                                                                                                                                                                                                      Data Ascii: C>}/fsuj'k8(uMDF}lDzRT8uYjU;jRw=KDSNT7C"DD1/0}8>Kdf6~"&6~"+\L.zVU6~"DitL(\YC\CdJvh"r-LDRyjG


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      28192.168.2.449768172.67.73.2054433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-15 17:19:36 UTC388OUTGET /flipbook/js/site/pdf.worker.4.0.379.l.min.mjs?v5 HTTP/1.1
                                                                                                                                                                                                                                      Host: cdnc.heyzine.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-11-15 17:19:36 UTC1170INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Fri, 15 Nov 2024 17:19:36 GMT
                                                                                                                                                                                                                                      Content-Type: text/javascript
                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Last-Modified: Sat, 13 Jul 2024 17:21:25 GMT
                                                                                                                                                                                                                                      ETag: W/"1085ee-61d2439c10453-gzip"
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                      Access-Control-Allow-Headers: Range, Authorization, Content-Type
                                                                                                                                                                                                                                      Access-Control-Expose-Headers: Accept-Ranges, Content-Encoding, Content-Length, Content-Range
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                                                                                                                                                                                                                      Cache-Control: max-age=290304000, public
                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                      Age: 73063
                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=T30OtNCaR66hQWXZuny%2FVezm%2B1gkr5c%2BWIGG3WmH8t51GW4Hwl6Y2PH8zkzzoyZzwg91sehgh9aUBBVNkJxDR5M1dOYCKGszY8LmDp%2Bu6K5BvwUNAuogFTxF0l3Lxgz%2FGyM%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                      CF-RAY: 8e30e83f9e162832-DFW
                                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=2326&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2825&recv_bytes=966&delivery_rate=1216806&cwnd=234&unsent_bytes=0&cid=4d2ea16b5b528b74&ts=259&x=0"
                                                                                                                                                                                                                                      2024-11-15 17:19:36 UTC199INData Raw: 37 62 62 61 0d 0a 2f 2a 2a 0a 20 2a 20 40 6c 69 63 73 74 61 72 74 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 69 73 20 74 68 65 20 65 6e 74 69 72 65 20 6c 69 63 65 6e 73 65 20 6e 6f 74 69 63 65 20 66 6f 72 20 74 68 65 0a 20 2a 20 4a 61 76 61 53 63 72 69 70 74 20 63 6f 64 65 20 69 6e 20 74 68 69 73 20 70 61 67 65 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 33 20 4d 6f 7a 69 6c 6c 61 20 46 6f 75 6e 64 61 74 69 6f 6e 0a 20 2a 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 41 70 61 63 68 65 20 4c 69 63 65 6e 73 65 2c 20 56 65 72 73 69 6f 6e 20 32 2e 30 20
                                                                                                                                                                                                                                      Data Ascii: 7bba/** * @licstart The following is the entire license notice for the * JavaScript code in this page * * Copyright 2023 Mozilla Foundation * * Licensed under the Apache License, Version 2.0
                                                                                                                                                                                                                                      2024-11-15 17:19:36 UTC1369INData Raw: 28 74 68 65 20 22 4c 69 63 65 6e 73 65 22 29 3b 0a 20 2a 20 79 6f 75 20 6d 61 79 20 6e 6f 74 20 75 73 65 20 74 68 69 73 20 66 69 6c 65 20 65 78 63 65 70 74 20 69 6e 20 63 6f 6d 70 6c 69 61 6e 63 65 20 77 69 74 68 20 74 68 65 20 4c 69 63 65 6e 73 65 2e 0a 20 2a 20 59 6f 75 20 6d 61 79 20 6f 62 74 61 69 6e 20 61 20 63 6f 70 79 20 6f 66 20 74 68 65 20 4c 69 63 65 6e 73 65 20 61 74 0a 20 2a 0a 20 2a 20 20 20 20 20 68 74 74 70 3a 2f 2f 77 77 77 2e 61 70 61 63 68 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 4c 49 43 45 4e 53 45 2d 32 2e 30 0a 20 2a 0a 20 2a 20 55 6e 6c 65 73 73 20 72 65 71 75 69 72 65 64 20 62 79 20 61 70 70 6c 69 63 61 62 6c 65 20 6c 61 77 20 6f 72 20 61 67 72 65 65 64 20 74 6f 20 69 6e 20 77 72 69 74 69 6e 67 2c 20 73 6f 66 74 77 61 72 65 0a
                                                                                                                                                                                                                                      Data Ascii: (the "License"); * you may not use this file except in compliance with the License. * You may obtain a copy of the License at * * http://www.apache.org/licenses/LICENSE-2.0 * * Unless required by applicable law or agreed to in writing, software
                                                                                                                                                                                                                                      2024-11-15 17:19:36 UTC1369INData Raw: 42 75 66 66 65 72 2e 70 72 6f 74 6f 74 79 70 65 2c 22 62 79 74 65 4c 65 6e 67 74 68 22 2c 22 67 65 74 22 29 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 22 41 72 72 61 79 42 75 66 66 65 72 22 21 3d 3d 6e 28 65 29 29 74 68 72 6f 77 20 6e 65 77 20 69 28 22 41 72 72 61 79 42 75 66 66 65 72 20 65 78 70 65 63 74 65 64 22 29 3b 72 65 74 75 72 6e 20 65 2e 62 79 74 65 4c 65 6e 67 74 68 7d 7d 2c 35 38 32 3a 28 65 2c 74 2c 72 29 3d 3e 7b 76 61 72 20 61 3d 72 28 38 34 30 33 29 2c 6e 3d 72 28 37 35 38 35 29 2c 69 3d 61 28 41 72 72 61 79 42 75 66 66 65 72 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 65 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 30 21 3d 3d 6e 28 65 29 29 72 65 74 75 72 6e 21 31 3b 74 72 79 7b 69 28 65 2c 30
                                                                                                                                                                                                                                      Data Ascii: Buffer.prototype,"byteLength","get")||function(e){if("ArrayBuffer"!==n(e))throw new i("ArrayBuffer expected");return e.byteLength}},582:(e,t,r)=>{var a=r(8403),n=r(7585),i=a(ArrayBuffer.prototype.slice);e.exports=function(e){if(0!==n(e))return!1;try{i(e,0
                                                                                                                                                                                                                                      2024-11-15 17:19:36 UTC1369INData Raw: 65 72 61 29 2c 71 3d 21 31 2c 48 3d 7b 49 6e 74 38 41 72 72 61 79 3a 31 2c 55 69 6e 74 38 41 72 72 61 79 3a 31 2c 55 69 6e 74 38 43 6c 61 6d 70 65 64 41 72 72 61 79 3a 31 2c 49 6e 74 31 36 41 72 72 61 79 3a 32 2c 55 69 6e 74 31 36 41 72 72 61 79 3a 32 2c 49 6e 74 33 32 41 72 72 61 79 3a 34 2c 55 69 6e 74 33 32 41 72 72 61 79 3a 34 2c 46 6c 6f 61 74 33 32 41 72 72 61 79 3a 34 2c 46 6c 6f 61 74 36 34 41 72 72 61 79 3a 38 7d 2c 7a 3d 7b 42 69 67 49 6e 74 36 34 41 72 72 61 79 3a 38 2c 42 69 67 55 69 6e 74 36 34 41 72 72 61 79 3a 38 7d 2c 67 65 74 54 79 70 65 64 41 72 72 61 79 43 6f 6e 73 74 72 75 63 74 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 79 28 65 29 3b 69 66 28 68 28 74 29 29 7b 76 61 72 20 72 3d 43 28 74 29 3b 72 65 74 75 72 6e 20
                                                                                                                                                                                                                                      Data Ascii: era),q=!1,H={Int8Array:1,Uint8Array:1,Uint8ClampedArray:1,Int16Array:2,Uint16Array:2,Int32Array:4,Uint32Array:4,Float32Array:4,Float64Array:8},z={BigInt64Array:8,BigUint64Array:8},getTypedArrayConstructor=function(e){var t=y(e);if(h(t)){var r=C(t);return
                                                                                                                                                                                                                                      2024-11-15 17:19:36 UTC1369INData Raw: 77 29 7b 69 66 28 72 29 66 6f 72 28 61 20 69 6e 20 48 29 69 66 28 28 6e 3d 63 5b 61 5d 29 26 26 75 28 6e 2c 65 29 29 74 72 79 7b 64 65 6c 65 74 65 20 6e 5b 65 5d 7d 63 61 74 63 68 28 65 29 7b 7d 69 66 28 52 5b 65 5d 26 26 21 72 29 72 65 74 75 72 6e 3b 74 72 79 7b 72 65 74 75 72 6e 20 70 28 52 2c 65 2c 72 3f 74 3a 58 26 26 52 5b 65 5d 7c 7c 74 29 7d 63 61 74 63 68 28 65 29 7b 7d 7d 66 6f 72 28 61 20 69 6e 20 48 29 21 28 6e 3d 63 5b 61 5d 29 7c 7c 6e 5b 65 5d 26 26 21 72 7c 7c 70 28 6e 2c 65 2c 74 29 7d 7d 2c 67 65 74 54 79 70 65 64 41 72 72 61 79 43 6f 6e 73 74 72 75 63 74 6f 72 3a 67 65 74 54 79 70 65 64 41 72 72 61 79 43 6f 6e 73 74 72 75 63 74 6f 72 2c 69 73 56 69 65 77 3a 66 75 6e 63 74 69 6f 6e 20 69 73 56 69 65 77 28 65 29 7b 69 66 28 21 68 28 65 29
                                                                                                                                                                                                                                      Data Ascii: w){if(r)for(a in H)if((n=c[a])&&u(n,e))try{delete n[e]}catch(e){}if(R[e]&&!r)return;try{return p(R,e,r?t:X&&R[e]||t)}catch(e){}}for(a in H)!(n=c[a])||n[e]&&!r||p(n,e,t)}},getTypedArrayConstructor:getTypedArrayConstructor,isView:function isView(e){if(!h(e)
                                                                                                                                                                                                                                      2024-11-15 17:19:36 UTC1369INData Raw: 78 70 6f 72 74 73 3d 6f 3f 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 6e 28 65 29 26 26 21 73 28 65 2c 22 6c 65 6e 67 74 68 22 29 2e 77 72 69 74 61 62 6c 65 29 74 68 72 6f 77 20 6e 65 77 20 69 28 22 43 61 6e 6e 6f 74 20 73 65 74 20 72 65 61 64 20 6f 6e 6c 79 20 2e 6c 65 6e 67 74 68 22 29 3b 72 65 74 75 72 6e 20 65 2e 6c 65 6e 67 74 68 3d 74 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 2e 6c 65 6e 67 74 68 3d 74 7d 7d 2c 32 33 30 34 3a 28 65 2c 74 2c 72 29 3d 3e 7b 76 61 72 20 61 3d 72 28 34 35 31 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 72 3d 61 28 65 29 2c 6e 3d 6e 65 77 20 74 28 72 29 2c 69 3d 30 3b 69 3c 72 3b 69 2b 2b 29 6e 5b 69 5d 3d 65 5b 72 2d 69 2d 31
                                                                                                                                                                                                                                      Data Ascii: xports=o?function(e,t){if(n(e)&&!s(e,"length").writable)throw new i("Cannot set read only .length");return e.length=t}:function(e,t){return e.length=t}},2304:(e,t,r)=>{var a=r(451);e.exports=function(e,t){for(var r=a(e),n=new t(r),i=0;i<r;i++)n[i]=e[r-i-1
                                                                                                                                                                                                                                      2024-11-15 17:19:36 UTC1369INData Raw: 3d 3d 46 2e 70 72 6f 74 6f 74 79 70 65 7d 29 29 7d 2c 31 31 31 31 3a 65 3d 3e 7b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 7b 76 61 6c 75 65 3a 65 2c 64 6f 6e 65 3a 74 7d 7d 7d 2c 39 32 39 33 3a 28 65 2c 74 2c 72 29 3d 3e 7b 76 61 72 20 61 3d 72 28 39 34 30 29 2c 6e 3d 72 28 37 37 34 34 29 2c 69 3d 72 28 31 31 39 38 29 3b 65 2e 65 78 70 6f 72 74 73 3d 61 3f 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 72 65 74 75 72 6e 20 6e 2e 66 28 65 2c 74 2c 69 28 31 2c 72 29 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 65 5b 74 5d 3d 72 3b 72 65 74 75 72 6e 20 65 7d 7d 2c 31 31 39 38 3a 65 3d 3e 7b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 7b 65 6e 75 6d 65
                                                                                                                                                                                                                                      Data Ascii: ==F.prototype}))},1111:e=>{e.exports=function(e,t){return{value:e,done:t}}},9293:(e,t,r)=>{var a=r(940),n=r(7744),i=r(1198);e.exports=a?function(e,t,r){return n.f(e,t,i(1,r))}:function(e,t,r){e[t]=r;return e}},1198:e=>{e.exports=function(e,t){return{enume
                                                                                                                                                                                                                                      2024-11-15 17:19:36 UTC1369INData Raw: 6e 20 37 21 3d 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 7b 7d 2c 31 2c 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 37 7d 7d 29 5b 31 5d 7d 29 29 7d 2c 38 31 32 36 3a 28 65 2c 74 2c 72 29 3d 3e 7b 76 61 72 20 61 2c 6e 2c 69 2c 73 2c 6f 3d 72 28 39 32 39 38 29 2c 63 3d 72 28 32 32 37 36 29 2c 6c 3d 72 28 34 38 33 37 29 2c 68 3d 6f 2e 73 74 72 75 63 74 75 72 65 64 43 6c 6f 6e 65 2c 75 3d 6f 2e 41 72 72 61 79 42 75 66 66 65 72 2c 64 3d 6f 2e 4d 65 73 73 61 67 65 43 68 61 6e 6e 65 6c 2c 66 3d 21 31 3b 69 66 28 6c 29 66 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 68 28 65 2c 7b 74 72 61 6e 73 66 65 72 3a 5b 65 5d 7d 29 7d 3b 65 6c 73 65 20 69 66 28 75 29 74 72 79 7b 64 7c 7c 28 61 3d 63 28 22 77 6f 72 6b 65 72 5f
                                                                                                                                                                                                                                      Data Ascii: n 7!==Object.defineProperty({},1,{get:function(){return 7}})[1]}))},8126:(e,t,r)=>{var a,n,i,s,o=r(9298),c=r(2276),l=r(4837),h=o.structuredClone,u=o.ArrayBuffer,d=o.MessageChannel,f=!1;if(l)f=function(e){h(e,{transfer:[e]})};else if(u)try{d||(a=c("worker_
                                                                                                                                                                                                                                      2024-11-15 17:19:36 UTC1369INData Raw: 6f 72 3a 7b 73 3a 22 49 4e 56 41 4c 49 44 5f 53 54 41 54 45 5f 45 52 52 22 2c 63 3a 31 31 2c 6d 3a 31 7d 2c 53 79 6e 74 61 78 45 72 72 6f 72 3a 7b 73 3a 22 53 59 4e 54 41 58 5f 45 52 52 22 2c 63 3a 31 32 2c 6d 3a 31 7d 2c 49 6e 76 61 6c 69 64 4d 6f 64 69 66 69 63 61 74 69 6f 6e 45 72 72 6f 72 3a 7b 73 3a 22 49 4e 56 41 4c 49 44 5f 4d 4f 44 49 46 49 43 41 54 49 4f 4e 5f 45 52 52 22 2c 63 3a 31 33 2c 6d 3a 31 7d 2c 4e 61 6d 65 73 70 61 63 65 45 72 72 6f 72 3a 7b 73 3a 22 4e 41 4d 45 53 50 41 43 45 5f 45 52 52 22 2c 63 3a 31 34 2c 6d 3a 31 7d 2c 49 6e 76 61 6c 69 64 41 63 63 65 73 73 45 72 72 6f 72 3a 7b 73 3a 22 49 4e 56 41 4c 49 44 5f 41 43 43 45 53 53 5f 45 52 52 22 2c 63 3a 31 35 2c 6d 3a 31 7d 2c 56 61 6c 69 64 61 74 69 6f 6e 45 72 72 6f 72 3a 7b 73 3a
                                                                                                                                                                                                                                      Data Ascii: or:{s:"INVALID_STATE_ERR",c:11,m:1},SyntaxError:{s:"SYNTAX_ERR",c:12,m:1},InvalidModificationError:{s:"INVALID_MODIFICATION_ERR",c:13,m:1},NamespaceError:{s:"NAMESPACE_ERR",c:14,m:1},InvalidAccessError:{s:"INVALID_ACCESS_ERR",c:15,m:1},ValidationError:{s:
                                                                                                                                                                                                                                      2024-11-15 17:19:36 UTC1369INData Raw: 70 65 72 74 79 49 73 45 6e 75 6d 65 72 61 62 6c 65 22 2c 22 74 6f 4c 6f 63 61 6c 65 53 74 72 69 6e 67 22 2c 22 74 6f 53 74 72 69 6e 67 22 2c 22 76 61 6c 75 65 4f 66 22 5d 7d 2c 33 34 3a 28 65 2c 74 2c 72 29 3d 3e 7b 76 61 72 20 61 3d 72 28 38 34 30 33 29 2c 6e 3d 45 72 72 6f 72 2c 69 3d 61 28 22 22 2e 72 65 70 6c 61 63 65 29 2c 73 3d 53 74 72 69 6e 67 28 6e 65 77 20 6e 28 22 7a 78 63 61 73 64 22 29 2e 73 74 61 63 6b 29 2c 6f 3d 2f 5c 6e 5c 73 2a 61 74 20 5b 5e 3a 5d 2a 3a 5b 5e 5c 6e 5d 2a 2f 2c 63 3d 6f 2e 74 65 73 74 28 73 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 63 26 26 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 21 6e 2e 70 72 65 70 61 72 65 53 74 61 63 6b 54 72 61 63 65 29 66 6f 72 28 3b
                                                                                                                                                                                                                                      Data Ascii: pertyIsEnumerable","toLocaleString","toString","valueOf"]},34:(e,t,r)=>{var a=r(8403),n=Error,i=a("".replace),s=String(new n("zxcasd").stack),o=/\n\s*at [^:]*:[^\n]*/,c=o.test(s);e.exports=function(e,t){if(c&&"string"==typeof e&&!n.prepareStackTrace)for(;


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      29192.168.2.449769104.26.13.434433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-15 17:19:36 UTC594OUTGET /files/uploaded/1f934c4db33f0e1fa71b38cbb06243e7aa5a39c8.pdf HTTP/1.1
                                                                                                                                                                                                                                      Host: cdnc.heyzine.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Origin: https://heyzine.com
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Referer: https://heyzine.com/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-11-15 17:19:37 UTC1146INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Fri, 15 Nov 2024 17:19:37 GMT
                                                                                                                                                                                                                                      Content-Type: application/pdf
                                                                                                                                                                                                                                      Content-Length: 846790
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Last-Modified: Mon, 11 Nov 2024 16:16:31 GMT
                                                                                                                                                                                                                                      ETag: "cebc6-626a56c7c592f"
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                      Access-Control-Allow-Headers: Range, Authorization, Content-Type
                                                                                                                                                                                                                                      Access-Control-Expose-Headers: Accept-Ranges, Content-Encoding, Content-Length, Content-Range
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                                                                                                                                                                                                                      Cache-Control: public, max-age=290304000
                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=RTGNsESaNxeUKmbAX%2BmikY0UgJX5CWkk7j03pGDDngfovcYXHm2BkAB792ahXYrPqFN%2Fn%2BtfNKNZ%2FpXDObFZWgEhpAteJEy%2FSSGUgdBTbBgocyjQKSCj6RrX1Ij5oESPXLE%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                      CF-RAY: 8e30e83fcdc52c89-DFW
                                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1569&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2824&recv_bytes=1172&delivery_rate=1845761&cwnd=251&unsent_bytes=0&cid=f137ce8a9ec5a7f1&ts=334&x=0"
                                                                                                                                                                                                                                      2024-11-15 17:19:37 UTC223INData Raw: 25 50 44 46 2d 31 2e 34 0d 0a 25 e2 e3 cf d3 0d 0a 32 31 20 30 20 6f 62 6a 0d 0a 3c 3c 0d 0a 2f 4c 69 6e 65 61 72 69 7a 65 64 20 31 0d 0a 2f 4c 20 38 34 36 37 39 30 0d 0a 2f 48 20 5b 20 31 38 32 30 20 32 39 34 20 5d 0d 0a 2f 4f 20 32 33 0d 0a 2f 45 20 34 39 36 36 39 31 0d 0a 2f 4e 20 33 0d 0a 2f 54 20 38 34 36 32 34 33 0d 0a 3e 3e 0d 0a 65 6e 64 6f 62 6a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0d 0a 78 72 65 66 0d 0a 32 31 20 36 32 0d 0a 30 30 30 30 30 30 30 30 31 37 20 30 30 30 30 30 20 6e 0d 0a 30 30 30 30 30 30 31 37 30 39 20 30
                                                                                                                                                                                                                                      Data Ascii: %PDF-1.4%21 0 obj<</Linearized 1/L 846790/H [ 1820 294 ]/O 23/E 496691/N 3/T 846243>>endobj xref21 620000000017 00000 n0000001709 0
                                                                                                                                                                                                                                      2024-11-15 17:19:37 UTC1369INData Raw: 30 30 30 30 20 6e 0d 0a 30 30 30 30 30 30 32 31 31 34 20 30 30 30 30 30 20 6e 0d 0a 30 30 30 30 30 30 32 37 32 37 20 30 30 30 30 30 20 6e 0d 0a 30 30 30 30 30 30 32 37 37 33 20 30 30 30 30 30 20 6e 0d 0a 30 30 30 30 30 31 34 38 39 32 20 30 30 30 30 30 20 6e 0d 0a 30 30 30 30 30 31 39 34 37 38 20 30 30 30 30 30 20 6e 0d 0a 30 30 30 30 30 33 30 39 34 38 20 30 30 30 30 30 20 6e 0d 0a 30 30 30 30 30 33 35 34 31 35 20 30 30 30 30 30 20 6e 0d 0a 30 30 30 30 30 35 30 30 34 37 20 30 30 30 30 30 20 6e 0d 0a 30 30 30 30 30 35 34 35 32 39 20 30 30 30 30 30 20 6e 0d 0a 30 30 30 30 30 36 36 37 36 35 20 30 30 30 30 30 20 6e 0d 0a 30 30 30 30 30 37 31 33 30 31 20 30 30 30 30 30 20 6e 0d 0a 30 30 30 30 30 38 34 31 33 36 20 30 30 30 30 30 20 6e 0d 0a 30 30 30 30 30 38 38
                                                                                                                                                                                                                                      Data Ascii: 0000 n0000002114 00000 n0000002727 00000 n0000002773 00000 n0000014892 00000 n0000019478 00000 n0000030948 00000 n0000035415 00000 n0000050047 00000 n0000054529 00000 n0000066765 00000 n0000071301 00000 n0000084136 00000 n0000088
                                                                                                                                                                                                                                      2024-11-15 17:19:37 UTC1369INData Raw: 45 4f 46 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0d 0a 32 32 20 30 20 6f 62 6a 0d 0a 3c 3c 0d 0a 2f 54 79 70 65 20 2f 43 61 74 61 6c 6f 67 0d 0a 2f 50 61 67 65 73 20 31 38 20 30 20 52 0d 0a 2f 56 65 72 73 69 6f 6e 20 2f 31 2e 34 0d 0a 2f 4c 61 6e 67 20 28 65 6e 29 0d 0a 2f 56 69 65 77 65 72 50 72 65 66 65 72 65 6e 63 65 73 20 32 30 20 30 20 52 0d 0a 3e 3e 0d 0a 65 6e 64 6f 62 6a 0d 0a 38 32 20 30 20 6f 62 6a 0d 0a 3c 3c 0d 0a 2f 53 20 37 39 0d 0a 2f 46 69 6c 74 65
                                                                                                                                                                                                                                      Data Ascii: EOF 22 0 obj<</Type /Catalog/Pages 18 0 R/Version /1.4/Lang (en)/ViewerPreferences 20 0 R>>endobj82 0 obj<</S 79/Filte
                                                                                                                                                                                                                                      2024-11-15 17:19:37 UTC1369INData Raw: 20 3c 3c 20 2f 51 75 61 6c 69 74 79 20 37 35 20 3e 3e 20 5d 0d 0a 2f 4c 65 6e 67 74 68 20 31 31 38 36 31 0d 0a 3e 3e 0d 0a 73 74 72 65 61 6d 0d 0a 78 9c 9d 79 77 54 93 db f6 6d 90 26 4d a4 29 20 1d 94 2e 52 a5 23 62 40 40 42 2f 86 2e 20 4d 50 3a 01 21 0a 02 1a 29 d2 95 2a 04 08 1d e9 1d a4 77 42 ef 3d b4 d0 7b 0d c9 c3 7b ce b9 f7 be f1 7b 7f bc f7 f6 18 c9 d8 c9 b7 db 5c 7b 7d 6b ce b5 37 6e 02 37 0d 50 02 dc 24 22 22 26 22 bc 49 4c 4c 4c 42 72 93 94 9c 96 82 9c 8c 8c 9c 81 9a 86 92 96 99 91 95 85 99 91 89 89 8d eb 21 37 1b 87 00 27 13 13 cf 63 5e 81 47 c2 62 62 62 ac dc 52 72 92 22 b2 0f 45 c5 44 fe 0c 82 47 42 42 42 4e 46 4e 4f 41 41 2f c2 ce c4 2e f2 ff 5c 70 bf 01 54 37 f1 98 00 73 f8 78 1c 80 1b 54 78 f8 54 78 b8 56 00 2b 00 80 47 88 f7 af 02 f8 bb
                                                                                                                                                                                                                                      Data Ascii: << /Quality 75 >> ]/Length 11861>>streamxywTm&M) .R#b@@B/. MP:!)*wB={{{\{}k7n7P$""&"ILLLBr!7'c^GbbbRr"EDGBBBNFNOAA/.\pT7sxTxTxV+G
                                                                                                                                                                                                                                      2024-11-15 17:19:37 UTC1369INData Raw: ea a4 8c 3d df 16 14 4c 31 ae 1e 0d 7d a1 b2 33 f2 11 a3 22 6b 48 c0 b6 f6 d0 28 e5 be 5a 24 82 c5 9e 31 c6 e0 55 43 e9 c9 57 c0 c0 f4 f7 97 a2 9e 2d 52 ca 1d 7b 87 c3 0a e0 2f cb fb 37 26 67 b6 2b ca 1d 63 13 6f bb 3e 2d f3 cf b0 2d 00 a7 e3 00 3f fc b0 9e d8 ba 72 f6 71 f5 ad c6 da 6e 1c 60 3c 79 b0 78 9a 36 56 c5 3f f3 2a 57 b7 fb eb 96 3c 48 69 6d 55 c4 c7 03 7d a6 63 77 6a f8 38 ee 86 7a 65 85 7d 4b ec db d2 86 15 13 4f d9 14 20 b7 46 f6 a1 a9 3b 06 ba 18 9c 8b 78 68 2c df 18 d4 d8 3b d0 31 04 e3 c9 ef 7b 96 1e 07 03 f0 a4 c3 00 6a 60 9e 9f 37 60 ff f9 10 fc 79 c0 47 86 3c 3b 48 c5 56 57 1e e4 6c fc bb 8a 60 1e d4 3a 8b ec 1e e6 82 49 19 be f9 5c f8 73 8d 5c 54 33 b7 72 2a a8 30 f1 66 c2 81 25 ed 9b 69 a5 db 9a b2 49 2e 47 e2 eb 5c d3 25 72 f6 55 ed
                                                                                                                                                                                                                                      Data Ascii: =L1}3"kH(Z$1UCW-R{/7&g+co>--?rqn`<yx6V?*W<HimU}cwj8ze}KO F;xh,;1{j`7`yG<;HVWl`:I\s\T3r*0f%iI.G\%rU
                                                                                                                                                                                                                                      2024-11-15 17:19:37 UTC1369INData Raw: d7 41 41 cd 59 6e da 33 dd 99 46 c3 33 1b 98 7b 70 9e 21 8e da da d6 02 76 41 ea 47 9d 40 f4 d9 51 9f 7b f4 04 78 46 59 47 dd bb 53 ae f9 83 ca c0 a8 29 91 5d c6 90 45 b8 00 e5 fd a7 74 4c 56 cc 0a 6a c3 45 af 83 a4 41 51 25 06 b6 ad 4b 9b 7a b1 10 d5 5a 99 24 96 b4 d7 6f de 5a 07 ca 7c 58 d1 cc 16 07 97 79 f4 c4 54 8f 32 c3 9d ba 3f 3c 58 9c 09 6f ec 2f 75 5c e3 cf 6e cf 88 f1 ac de 19 74 75 5f 5a a9 0f fa 97 8f bf c7 01 90 12 58 7d 39 45 5f 1c 80 45 f7 3a 5a 5f ff a0 9a bd a7 b2 a4 c2 6f 32 0e 3b 2e 50 52 7b 7e a7 7b 26 79 4d 50 d8 b4 5b 1a 53 d5 61 76 e5 6b a8 ae ad 41 60 78 93 5a ef d6 cf 35 e2 b1 7a 69 57 ed 28 57 43 95 cc cf 08 e9 98 19 fb 9e d8 d3 7b f6 5e 84 c7 b9 26 d3 cf b9 82 da f5 3f 70 ca d5 8e 66 37 8e 73 5f b6 9c 8f 79 46 66 a9 64 d8 17 bf
                                                                                                                                                                                                                                      Data Ascii: AAYn3F3{p!vAG@Q{xFYGS)]EtLVjEAQ%KzZ$oZ|XyT2?<Xo/u\ntu_ZX}9E_E:Z_o2;.PR{~{&yMP[SavkA`xZ5ziW(WC{^&?pf7s_yFfd
                                                                                                                                                                                                                                      2024-11-15 17:19:37 UTC1369INData Raw: 16 f2 2b 3c 8e 52 79 3a f4 29 95 a2 1f 94 43 a4 45 a2 35 34 15 35 5d cb e5 eb 4a bc f6 14 b6 bc ba 61 6b 96 9f fb 2a 8e b9 63 b6 1c 07 58 c0 86 14 b5 f9 32 1d 7e 46 11 ec 81 34 e9 2c 63 a4 63 e5 28 2c a7 ba d9 ab 55 e4 44 03 8f 0a 06 7e 7f 50 a4 97 a3 2c 78 2a dc a6 ad 77 1d 5d 45 93 c9 9d f5 4e b2 46 a6 42 9d 56 48 b4 8b 2b 03 8f f2 8f aa f5 74 6c 2c 68 c9 77 c4 85 34 da 18 a9 63 e5 bd 37 f4 c7 49 af e2 c4 b1 1c e7 ac f1 e2 41 06 6f 0b a7 0e 16 1a 9f 31 f1 9c e4 8e 1e 1a d5 e4 16 18 f2 6c f9 7e 57 03 c5 de 67 70 be 76 2c b7 64 3c 20 ad 16 9e 96 19 b4 23 06 07 38 ee 6b 8c d5 fc af ba e4 0e 2c a2 35 dc 20 a1 b3 f0 51 f7 cd 53 da 8d cc 1c 07 cf 29 fd 1a a4 7b 2b a7 a4 62 84 09 cd 15 ff 80 6a a5 b5 cf 70 8c e5 5d 5e 19 2e 46 83 64 96 d8 ac 16 5b aa 19 4e 56
                                                                                                                                                                                                                                      Data Ascii: +<Ry:)CE545]Jak*cX2~F4,cc(,UD~P,x*w]ENFBVH+tl,hw4c7IAo1l~Wgpv,d< #8k,5 QS){+bjp]^.Fd[NV
                                                                                                                                                                                                                                      2024-11-15 17:19:37 UTC1369INData Raw: 90 fa 5e 73 20 32 b0 a9 89 3e 2f f2 6f 09 18 fc 23 ab 29 63 42 c5 d6 d9 a8 fd 53 32 32 ac 83 5b 76 81 b4 f1 9f c4 5b b7 7c fe 61 9b 52 ea 64 91 fd be b1 b9 6e 61 7a 60 87 8f 88 1c 7f af ec b7 9f 28 59 a6 88 4c 76 76 45 ae 85 5b 59 c5 45 e5 ae aa e1 13 fb 03 5d 58 3a 97 c0 e8 92 87 c9 52 1a 93 8c f3 53 bf d0 f1 c2 6a 6b 6e 9c c1 07 e3 39 1d 07 85 27 1d 7a a5 23 4e 63 be c6 9f 3c 2c 93 6c 63 4f 38 8b 8b e8 36 dc e6 a2 f1 ab 8a 34 c9 b4 17 87 d5 8d 23 e8 62 9a 6b cc 8e 13 e4 26 6e 2b ab a8 81 17 eb d8 97 f2 bc b7 69 34 1a 23 2d 85 31 bf 3a 67 78 cd 9f fa 52 61 1a cd 16 6e 3f b1 70 a5 64 bb 18 2f 02 65 38 28 af 9f bf 37 b8 93 c5 08 ff 34 0e df 11 a4 d5 06 33 2d fe 09 dd 2f 2f 2a 4a ed d3 a7 05 4e 6d 4e 6a 9d b4 be 46 81 48 b0 b1 7e df f9 e2 ac 3e 10 a9 72 67
                                                                                                                                                                                                                                      Data Ascii: ^s 2>/o#)cBS22[v[|aRdnaz`(YLvvE[YE]X:RSjkn9'z#Nc<,lcO864#bk&n+i4#-1:gxRan?pd/e8(743-//*JNmNjFH~>rg
                                                                                                                                                                                                                                      2024-11-15 17:19:37 UTC1369INData Raw: 75 42 cd 6b 98 9a f6 ea d7 1a 5b 53 7d 71 99 e5 61 f7 e9 af 1d f7 3e a9 d6 3a bb 44 4f f8 73 d3 39 57 6b b2 f6 ee af bf 6b cd 08 8a 7a 77 6f 8f 00 07 78 a4 c0 b7 d2 3c a4 ef a8 9c b8 81 4c 6d 1b 75 b7 03 a5 cf 72 1a 2f 86 84 47 26 68 dc 33 a8 d2 8b 52 7d 11 37 54 6b 21 2a bc aa e0 0c 52 19 89 50 3b 0e 01 46 32 30 2b f1 93 df 56 56 a4 3b d0 e2 62 0a a7 f0 f1 0a f6 e7 33 43 4b dc a9 b8 98 cd 88 37 a8 cb f7 7a 3e 5f cf e6 13 d8 82 92 ec 57 41 99 9b eb 44 99 93 ec 1f 09 53 da 5f ad 99 17 7a 93 0b db 1f 05 93 b5 6b d4 a6 20 ae a2 a0 91 98 cd af 0d c3 45 f9 b7 7a f2 ec d9 3c fb 87 d0 4d f2 1d f5 3e a9 c1 18 4d 9b a5 44 55 e7 7c f6 9a e7 56 7e 41 6b a1 3c af db 9f d3 5b 25 b9 a4 16 b8 61 45 f6 76 32 bd bc a7 82 6a c5 7b 15 a1 23 11 f5 f4 2c 81 55 17 6e 66 06 dc
                                                                                                                                                                                                                                      Data Ascii: uBk[S}qa>:DOs9Wkkzwox<Lmur/G&h3R}7Tk!*RP;F20+VV;b3CK7z>_WADS_zk Ez<M>MDU|V~Ak<[%aEv2j{#,Unf
                                                                                                                                                                                                                                      2024-11-15 17:19:37 UTC1369INData Raw: b5 3f 20 a1 15 be ea 84 f7 0f f8 f9 f5 e9 16 0f 0b 79 f0 92 be 9c 56 15 66 56 0b 27 1e 39 a2 43 9f f8 df 1e 7c b3 7c ab 22 c0 90 99 bc d7 fc 48 d6 3f b6 e2 73 e4 cf 67 40 20 33 9d 32 20 eb 57 54 74 bd f2 b3 d2 eb e4 b8 2b 38 38 c5 07 da 84 01 69 2a ee bd b8 43 49 37 7a 79 7e ca 1f 4c 55 74 33 6c 7c 9f f3 a0 30 5a 27 c8 76 d8 99 aa 06 62 d3 78 5b 44 21 16 9c 7f f5 7a dd d8 de 8d 75 c9 65 25 fb 3a 3b 3f 2e 35 a5 f9 c4 ab 13 ef 28 da 11 c7 51 f1 a0 cc e6 b1 17 74 64 29 3b 1d 76 ee b6 1e 10 d8 b4 e5 9f bc 9e fe 8d 90 56 fb 09 b1 64 bf e4 1f 26 6a ff 87 89 fe a9 e6 ca a4 a7 fd 51 77 db e6 ca e5 63 96 e1 32 b1 d7 8e 31 1d 1b a2 dd c1 29 9f ac c0 0e 16 0b ae a7 ef 6a 9b 65 c9 47 b7 67 98 bc 2e fc 11 bb 58 d9 10 ad 54 29 0d eb 7c 48 a4 77 fe 33 84 8d 89 7c ad 41
                                                                                                                                                                                                                                      Data Ascii: ? yVfV'9C||"H?sg@ 32 WTt+88i*CI7zy~LUt3l|0Z'vbx[D!zue%:;?.5(Qtd);vVd&jQwc21)jeGg.XT)|Hw3|A


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      30192.168.2.44977035.190.80.14433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-15 17:19:36 UTC537OUTOPTIONS /report/v4?s=i7i9S45Ic3Bds1JjTGlsJS%2BBA3DBUsd4XuAuyNtGmqU75iAfKxtW%2Fy9Xztyrx%2BJ7f47FUVhd2hZ3aZkTTjhGBrWolxnD1TaBa1dNpnDX6YBUEBFb8gRWs1dgIxNoe2D2AZE%3D HTTP/1.1
                                                                                                                                                                                                                                      Host: a.nel.cloudflare.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      Origin: https://cdnc.heyzine.com
                                                                                                                                                                                                                                      Access-Control-Request-Method: POST
                                                                                                                                                                                                                                      Access-Control-Request-Headers: content-type
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-11-15 17:19:37 UTC336INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                                      access-control-max-age: 86400
                                                                                                                                                                                                                                      access-control-allow-methods: POST, OPTIONS
                                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                                      access-control-allow-headers: content-type, content-length
                                                                                                                                                                                                                                      date: Fri, 15 Nov 2024 17:19:36 GMT
                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                      Connection: close


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      31192.168.2.449771172.67.73.2054433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-15 17:19:37 UTC402OUTGET /files/toc/1f934c4db33f0e1fa71b38cbb06243e7aa5a39c8.pdf-toc.jpg HTTP/1.1
                                                                                                                                                                                                                                      Host: cdnc.heyzine.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-11-15 17:19:37 UTC1163INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Fri, 15 Nov 2024 17:19:37 GMT
                                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                                      Content-Length: 326349
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Access-Control-Allow-Headers: Range, Authorization, Content-Type
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Access-Control-Expose-Headers: Accept-Ranges, Content-Encoding, Content-Length, Content-Range
                                                                                                                                                                                                                                      Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                      Cache-Control: public, max-age=290304000
                                                                                                                                                                                                                                      Cf-Bgj: h2pri
                                                                                                                                                                                                                                      ETag: "4facd-626a56c8b2250"
                                                                                                                                                                                                                                      Last-Modified: Mon, 11 Nov 2024 16:16:32 GMT
                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                      Age: 2
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=b1EoZCob3SR6%2FVQrbbMiI1b9eF9%2BzGH2uHAXCtHN%2FmYFWJGEFBaj%2Fk8OicdNE%2FV1c1VtBRm8ZynVT14bIUBCfz76ySC8IzhxyVDlTbH8TYYcXZLj4VT4EXoWC4We1D4gW0I%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                      CF-RAY: 8e30e843ad07e5ad-DFW
                                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1101&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2825&recv_bytes=980&delivery_rate=2576512&cwnd=250&unsent_bytes=0&cid=3f21befde6984c10&ts=180&x=0"
                                                                                                                                                                                                                                      2024-11-15 17:19:37 UTC206INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 64 00 64 00 00 ff db 00 43 00 03 02 02 02 02 02 03 02 02 02 03 03 03 03 04 06 04 04 04 04 04 08 06 06 05 06 09 08 0a 0a 09 08 09 09 0a 0c 0f 0c 0a 0b 0e 0b 09 09 0d 11 0d 0e 0f 10 10 11 10 0a 0c 12 13 12 10 13 0f 10 10 10 ff db 00 43 01 03 03 03 04 03 04 08 04 04 08 10 0b 09 0b 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 ff c0 00 11 08 02 06 04 b0 03 01 11 00 02 11 01 03 11 01 ff c4 00 1e 00 00 01 04 03 01 01 01 00 00 00 00 00 00 00 00 00 00 05 06 07 08 03 04 09
                                                                                                                                                                                                                                      Data Ascii: JFIFddCC
                                                                                                                                                                                                                                      2024-11-15 17:19:37 UTC1369INData Raw: 02 01 0a ff c4 00 6f 10 00 01 03 03 03 01 04 04 05 09 12 09 09 05 01 11 01 02 03 04 05 06 11 00 07 12 21 08 13 31 41 14 22 51 61 09 15 32 71 81 16 23 35 42 52 73 91 a1 c1 17 18 33 37 54 56 57 62 72 75 92 94 95 b1 b2 b3 d1 d2 24 34 53 55 74 82 93 b4 d3 19 36 38 43 63 76 a2 e1 e2 25 84 c2 c3 f0 26 44 45 64 96 a3 a4 65 83 f1 27 39 85 28 46 48 d4 e3 ff c4 00 1d 01 00 01 05 01 01 01 01 00 00 00 00 00 00 00 00 00 00 02 04 05 06 07 03 01 08 09 ff c4 00 55 11 00 01 03 02 04 03 03 08 05 09 06 05 04 00 02 0b 01 00 02 03 04 11 05 12 21 31 06 41 51 13 61 71 07 14 22 32 81 91 a1 b1 15 16 52 c1 d1 33 34 35 42 53 72 92 e1 f0 23 54 62 82 b2 f1 17 93 a2 c2 d2 24 36 43 73 25 e2 55 44 83 b3 08 26 63 74 45 a3 c3 ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 e9 35 d3 48 84 25 c2
                                                                                                                                                                                                                                      Data Ascii: o!1A"Qa2q#5BRs37TVWbru$4SUt68Ccv%&DEde'9(FHU!1AQaq"2R345BSr#Tb$6Cs%UD&ctE?5H%
                                                                                                                                                                                                                                      2024-11-15 17:19:37 UTC1369INData Raw: ae 9e b1 f2 1a 61 86 63 13 e2 12 3a 39 40 00 0b e9 fe ea cb c6 1c 19 43 c3 94 91 d4 52 b9 c4 97 58 e6 23 a1 3c 80 e8 a7 1d 4d 2c f1 1a 10 8d 08 46 84 23 42 16 48 cc 7a 4c 86 e3 87 5b 6f bc 57 1e 4b 38 48 f9 ce bd 02 e6 cb c2 6c 2e bc ba df 74 ea da e6 95 f0 51 4f 24 9c 83 83 e2 0f b3 5e 1d 17 a3 55 e7 42 11 a1 08 d0 84 68 42 34 21 1a 10 8d 08 46 84 23 42 11 a1 08 d0 84 68 42 34 21 1a 10 8d 08 46 84 23 42 11 a1 08 d0 84 68 42 34 21 6c 87 29 ff 00 17 96 cb 0e 7a 67 79 90 e7 2f 57 87 b3 1e dd 2b 4b 77 af 35 bf 72 d6 d2 57 a8 d0 84 68 42 6d ee 95 eb 75 d0 6f 0b 3d 14 9a cd 3d aa 52 e5 3a e5 c4 89 68 e4 ea a2 10 12 82 85 67 d4 c2 8a 94 4f 98 47 ce 0f 39 eb a1 a6 20 4c 37 db 5b 5b fa fe 49 e5 06 05 59 8a 46 66 a5 20 35 97 b8 22 e5 da 68 07 45 26 38 22 88 cd 38
                                                                                                                                                                                                                                      Data Ascii: ac:9@CRX#<M,F#BHzL[oWK8Hl.tQO$^UBhB4!F#BhB4!F#BhB4!l)zgy/W+Kw5rWhBmuo==R:hgOG9 L7[[IYFf 5"hE&8"8
                                                                                                                                                                                                                                      2024-11-15 17:19:37 UTC1369INData Raw: 11 a1 08 d0 84 68 42 34 21 7a 69 a7 1e 71 2d 32 da 96 b5 1c 25 29 19 27 40 17 d9 04 d9 7c 5a 16 d2 d4 db 88 29 52 4e 14 95 0c 10 74 6c 85 92 34 59 13 1e 4c 78 ad 29 c7 17 e0 91 af 40 24 d8 2f 09 00 5c a5 ea d9 db 7b 72 97 0a d1 dc 29 f4 90 ab b1 ef 8b 99 8b 38 a4 89 ae ac 63 ba 42 4f 8f 88 19 f6 91 e6 46 97 29 82 36 88 a7 23 d2 d2 c7 9f 72 ef 43 0e 21 33 dd 55 40 d7 7f 64 33 12 df d5 03 99 55 ae c7 ec e5 37 60 77 f6 69 a5 39 22 65 ab 5a a2 be aa 74 a7 4e 56 d2 d2 eb 45 4c 38 40 00 a8 67 20 f4 c8 f7 83 a8 1a 6c 2c e1 b5 c7 2e ac 20 d8 fb 46 85 5f 71 ce 2a 67 13 60 0c ed 6c 26 63 c6 60 36 20 87 59 c3 bb af 43 ec 53 8e a6 96 78 8d 08 46 84 23 42 11 a1 08 d0 84 68 42 34 21 1a 10 8d 08 5b 6e ce 69 ca 73 30 44 26 90 b6 94 54 5e 03 d7 5e 73 d0 fe 1f c5 a5 17 5c
                                                                                                                                                                                                                                      Data Ascii: hB4!ziq-2%)'@|Z)RNtl4YLx)@$/\{r)8cBOF)6#rC!3U@d3U7`wi9"eZtNVEL8@g l,. F_q*g`l&c`6 YCSxF#BhB4![nis0D&T^^s\
                                                                                                                                                                                                                                      2024-11-15 17:19:37 UTC1369INData Raw: 2a 18 bd fb 5c 6c e5 9a eb 90 e3 d5 df af cb 6f 29 28 a5 36 1c 6c 28 7b 5d 51 08 20 fb 52 55 ab 4d 0f 06 e2 95 a3 3b 9b 90 7f 8b 4f 86 a7 df 65 54 c4 38 d3 0a a0 39 03 8c 87 fc 3a fc 6e 07 ba ea 37 5f 6f ca 30 51 ee f6 d2 69 4e 7a 13 53 40 24 7f b3 d4 e0 f2 79 35 b5 9c 7f 09 fc 54 09 f2 91 05 f4 a7 3f c4 3f 04 eb ae 6f a6 d0 6f c6 d9 bb 62 c7 bd 51 6a 56 eb f0 95 e9 bf 1a 24 26 3c 20 87 91 94 77 aa 28 4b 8a 5a 73 c4 03 e1 9c e3 18 35 dc 63 82 f1 1a 78 9e d6 37 38 da ed 17 26 fc ec 35 f1 ba ba f0 7f 94 5c 2e 9b 12 86 b2 4d 0b 6e ec ae 21 ba da d6 cc 74 be b7 16 e8 9a b4 ad 9d d8 1b 06 18 a8 2a ab 74 de d2 20 f1 5a 9c a2 b6 e3 8d 34 47 53 97 58 01 b6 cf 4f 05 3a 08 04 7c fa ad d1 f0 63 df 25 a4 f4 0f f8 dc 19 ee 1e b1 f6 02 b5 5c 5b cb ce 25 25 39 8a 95 ad
                                                                                                                                                                                                                                      Data Ascii: *\lo)(6l({]Q RUM;OeT89:n7_o0QiNzS@$y5T??oobQjV$&< w(KZs5cx78&5\.Mn!t*t Z4GSXO:|c%\[%%9
                                                                                                                                                                                                                                      2024-11-15 17:19:37 UTC1369INData Raw: 23 a2 9c e3 f2 1b 07 a9 ce 0a b0 40 c9 f0 e5 3d 63 29 32 c6 dd 64 7e 8d 1d e7 41 7e 82 ea 63 08 c0 27 c5 f3 d4 c8 0b 69 a2 05 cf 7f 40 d1 73 61 cc d8 68 07 b5 73 aa fa ed 4b 78 76 89 b8 20 de 15 4a a3 4d c8 b7 c2 1b 84 88 51 d7 1d b8 cb e4 17 cd 01 44 9e 44 80 49 cf da 8f 66 aa 78 eb 31 08 66 63 ab 6c 0d b4 b2 d9 f8 1b ea fd 45 1c d1 60 a5 cf 65 ec f2 f1 a9 b8 db 61 a5 af c9 5b cd 84 ed c9 4c ba 22 c5 b0 77 d0 96 e7 ca 7b ba 66 be 84 b6 db 1d 7e 47 7c 91 80 d9 07 a7 30 31 d4 64 0e a7 52 58 6f 10 36 50 21 ac dc fe b7 2f 6f 45 51 e2 8f 27 0f a6 2e ac c1 f5 60 17 2c d4 9e fc a7 5b f8 1d 7a 5d 4f ef 21 2d bc e3 68 70 2d 29 51 48 50 f0 50 07 c7 53 c7 75 97 8d 42 f1 a1 0b 72 25 56 4c 38 72 61 34 96 cb 72 80 0b 2a 07 23 1e ce be fd 28 38 80 42 49 68 24 15 a7 a4
                                                                                                                                                                                                                                      Data Ascii: #@=c)2d~A~c'i@sahsKxv JMQDDIfx1fclE`ea[L"w{f~G|01dRXo6P!/oEQ'.`,[z]O!-hp-)QHPPSuBr%VL8ra4r*#(8BIh$
                                                                                                                                                                                                                                      2024-11-15 17:19:37 UTC1369INData Raw: 1d 2d af 22 a6 30 cc 12 a7 15 6b 9d 05 bd 1f eb dc 7e 09 76 1c a6 a7 44 66 63 39 08 79 09 58 07 19 19 1e 07 1e 63 52 f0 ca d9 d8 24 6f 31 7f 0b f2 3d ea 2a 58 cc 4f 31 9d c1 23 dc b4 ee 53 8a 14 df bd fe 5d 29 fb 27 f8 3f e7 f1 78 a6 c5 b4 5c f4 15 25 4d 04 a0 2c f1 57 dd 7b 75 cd bb 29 8e 25 6c 62 a8 16 ba e6 da 8e 9d 3f db f1 4a fa 52 ae a3 42 11 a1 08 d0 84 68 42 34 21 1a 10 8d 08 46 84 23 42 11 a1 08 d0 84 68 42 34 21 1a 10 8d 08 5b 30 29 d2 ea 6f fa 3c 26 b9 ac 02 a2 32 06 07 d3 af 5a d2 e3 60 bc 73 83 45 ca c2 f3 2e 47 75 6c 3c 82 95 b6 a2 95 03 e4 46 bc 22 da 2f 41 be ab c6 84 23 42 11 a1 08 d0 85 af 50 a8 42 a5 41 91 53 a9 4a 6a 34 48 8d 29 e7 de 75 5c 50 db 69 19 52 89 3e 00 00 4e 97 1c 6f 95 e2 36 0b 93 a0 1d e9 12 48 c8 98 64 79 b0 1a 93 d0 2e
                                                                                                                                                                                                                                      Data Ascii: -"0k~vDfc9yXcR$o1=*XO1#S])'?x\%M,W{u)%lb?JRBhB4!F#BhB4![0)o<&2Z`sE.Gul<F"/A#BPBASJj4H)u\PiR>No6Hdy.
                                                                                                                                                                                                                                      2024-11-15 17:19:37 UTC1369INData Raw: ab 72 49 bd b5 5c cf f8 40 ad ea 3d 07 7c d8 76 93 0d 31 cd 4a 8b 1e 5c 90 92 70 b7 7b c7 51 cb 07 c3 d5 42 46 07 4e 9a cf f8 92 36 c7 59 76 8d c0 3f 35 f4 4f 93 1a 99 67 c1 4b 64 37 ca f2 07 85 81 f9 92 b9 f3 4c a9 ac 54 e0 d6 11 51 fa e3 f5 85 ad 65 49 50 2b 4a b8 72 4f 4c f4 c2 b1 ab cd 5d 28 f3 79 29 4c 7a 08 80 e5 a5 b3 58 f2 e6 2e b1 ec 33 13 78 ae a7 c4 db 3f a4 fa 97 13 70 e0 48 39 2e dd 2f a5 8d ba 2b 75 d9 ae 80 fd cf be 76 7d 12 3c 87 58 53 f3 8a ca da 75 6d a8 25 b6 d6 e2 bd 64 10 46 42 08 e9 fc da cd b0 a8 cc b5 91 b0 75 5f 40 f1 7c e2 9b 03 a9 94 80 6c de 60 1d c8 1b 1d 39 ae 93 ce 81 2a 9d 21 51 65 b4 50 b4 fe 02 3d a0 f9 8d 68 2e 69 69 b1 5f 32 b5 c1 c2 e1 6b eb c5 ea 34 21 1a 10 8d 08 5e c3 ef 25 95 47 4b ab 0d 2c 85 29 19 e8 48 f3 c6 bd
                                                                                                                                                                                                                                      Data Ascii: rI\@=|v1J\p{QBFN6Yv?5OgKd7LTQeIP+JrOL](y)LzX.3x?pH9./+uv}<XSum%dFBu_@|l`9*!QeP=h.ii_2k4!^%GK,)H
                                                                                                                                                                                                                                      2024-11-15 17:19:37 UTC1369INData Raw: 83 85 c2 d7 d7 8b d4 68 42 34 21 1a 10 bd 87 de 4b 2a 8e 97 56 1a 59 0a 52 33 d0 91 e7 8d 7b 73 6b 2f 2c 2f 75 e3 5e 2f 52 bd 02 dd 91 59 74 2d 40 b7 19 07 d7 73 1e 3e e1 ef d7 48 e3 2f 3d cb 9b e4 0c f1 4e 59 36 75 0e 4f 36 61 ba 59 79 a0 39 04 b9 cf 8e 7c 39 03 ed fa 35 d8 c4 c3 a0 5c 84 8f 68 b9 1a 14 d6 ab db d5 0a 39 e4 f2 3b c6 73 d1 d4 75 1f 4f b3 5c 1f 19 66 eb b3 24 0f d9 26 69 09 68 d0 84 68 42 34 21 1a 10 a1 fd d2 d9 8d c0 a8 dc 54 98 b6 0b 34 29 36 fc 89 4d 49 9f f1 ab ce 25 71 1f 42 95 f5 d0 84 0c 3c 82 95 0f ad 82 92 54 30 4e 0f 48 c8 30 2a 38 de f7 92 43 5c 43 8b 6d a1 23 9f 77 7f 55 64 8b 8d f1 5a 57 5e 16 33 50 5b 73 7d 3d dd db 29 61 ad b1 b3 c9 2b 9f 4e 33 d6 a7 12 ea 8c 97 0a c2 88 f0 0a 48 c2 54 91 e4 08 23 a0 3e 3a ed 06 19 0b 1c e9
                                                                                                                                                                                                                                      Data Ascii: hB4!K*VYR3{sk/,/u^/RYt-@s>H/=NY6uO6aYy9|95\h9;suO\f$&ihhB4!T4)6MI%qB<T0NH0*8C\Cm#wUdZW^3P[s}=)a+N3HT#>:
                                                                                                                                                                                                                                      2024-11-15 17:19:37 UTC1369INData Raw: 21 24 04 90 39 28 24 7b f5 1d 8f 61 54 3f 43 cb 51 89 76 a1 ad 17 2d ed 0b 88 b1 d3 99 07 e2 ad fe 4f 38 87 1a a5 e2 ea 5a 6c 00 42 e9 9e ec ad 71 88 01 e9 0d 79 07 0b 0e 62 c4 6b ad 92 86 d8 ed 75 3e e8 6d db 96 f2 b9 59 a1 5b b1 e4 a2 2a a4 2f d6 7e 63 e7 07 b8 8c df db af 04 67 00 e3 90 e8 75 8b 50 c5 5d c4 4d f3 4a 26 64 84 6a 40 00 9e f2 e7 58 12 4f 32 6c 06 c0 2f b2 38 bb 88 30 9f 26 72 8c 4b 10 90 d4 62 53 02 41 73 9c d6 b4 12 6c 1b 18 75 9a d0 45 9a d6 82 e7 00 73 3a f7 29 43 b5 2d 02 d6 b0 b7 06 05 a9 65 d3 c4 36 21 d2 18 f4 94 e7 92 96 ea 94 b3 c9 64 f8 a8 a7 8e 4e b4 ce 13 e0 bc 1b 11 c3 cc d5 90 dc 87 68 41 70 36 03 b8 8e 7d cb e6 5e 2f f2 e3 c7 18 56 28 5b 45 5c 5a d2 01 2d c8 c2 01 24 e8 33 34 d8 5b 95 fe 2a cc ec 76 d5 54 76 fc db 97 1d 05
                                                                                                                                                                                                                                      Data Ascii: !$9(${aT?CQv-O8ZlBqybku>mY[*/~cguP]MJ&dj@XO2l/80&rKbSAsluEs:)C-e6!dNhAp6}^/V([E\Z-$34[*vTv


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      32192.168.2.44977335.190.80.14433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-15 17:19:37 UTC478OUTPOST /report/v4?s=i7i9S45Ic3Bds1JjTGlsJS%2BBA3DBUsd4XuAuyNtGmqU75iAfKxtW%2Fy9Xztyrx%2BJ7f47FUVhd2hZ3aZkTTjhGBrWolxnD1TaBa1dNpnDX6YBUEBFb8gRWs1dgIxNoe2D2AZE%3D HTTP/1.1
                                                                                                                                                                                                                                      Host: a.nel.cloudflare.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      Content-Length: 510
                                                                                                                                                                                                                                      Content-Type: application/reports+json
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-11-15 17:19:37 UTC510OUTData Raw: 5b 7b 22 61 67 65 22 3a 31 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 31 37 38 38 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 68 65 79 7a 69 6e 65 2e 63 6f 6d 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 30 34 2e 32 36 2e 31 33 2e 34 33 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 32 30 30 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 72 65 73 70 6f 6e 73 65 2e 69 6e 76 61 6c 69 64 2e 63 6f 6e 74 65 6e 74 5f 6c 65 6e 67 74 68 5f 6d 69 73 6d 61 74 63 68 22 7d
                                                                                                                                                                                                                                      Data Ascii: [{"age":1,"body":{"elapsed_time":1788,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://heyzine.com/","sampling_fraction":1.0,"server_ip":"104.26.13.43","status_code":200,"type":"http.response.invalid.content_length_mismatch"}
                                                                                                                                                                                                                                      2024-11-15 17:19:37 UTC168INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                                      date: Fri, 15 Nov 2024 17:19:37 GMT
                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                      Connection: close


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      33192.168.2.44977235.157.30.2494433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-15 17:19:37 UTC398OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                                                                                      Host: heyzine.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: heyzine_session=0ev9h74fc73m6c4aejv5e6eqea
                                                                                                                                                                                                                                      2024-11-15 17:19:37 UTC595INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Fri, 15 Nov 2024 17:19:37 GMT
                                                                                                                                                                                                                                      Server: Apache/2.4.58 (Ubuntu)
                                                                                                                                                                                                                                      Last-Modified: Mon, 19 Jun 2023 09:03:26 GMT
                                                                                                                                                                                                                                      ETag: "58b6-5fe77ceb3b380"
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Content-Length: 22710
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                      Access-Control-Allow-Headers: Range, Authorization, Content-Type
                                                                                                                                                                                                                                      Access-Control-Expose-Headers: Accept-Ranges, Content-Encoding, Content-Length, Content-Range
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                                                                                                                                                                                                                      Cache-Control: max-age=290304000, public
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Content-Type: image/vnd.microsoft.icon
                                                                                                                                                                                                                                      2024-11-15 17:19:37 UTC7597INData Raw: 00 00 01 00 04 00 10 10 00 00 01 00 08 00 68 05 00 00 46 00 00 00 20 20 00 00 01 00 08 00 a8 08 00 00 ae 05 00 00 60 60 00 00 01 00 08 00 a8 2c 00 00 56 0e 00 00 00 00 00 00 01 00 20 00 b8 1d 00 00 fe 3a 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 08 00 00 00 00 00 00 01 00 00 13 0b 00 00 13 0b 00 00 00 01 00 00 00 01 00 00 75 a9 19 00 7d ae 27 00 74 a9 19 00 75 a9 19 00 75 a8 18 00 75 a9 19 00 76 a9 19 00 76 a9 19 00 86 b3 35 00 86 b4 36 00 8e b9 44 00 8f b9 44 00 97 be 52 00 97 bf 53 00 ac cc 75 00 a0 c3 60 00 a1 c3 60 00 a9 c9 6f 00 b1 cf 7e 00 b2 cf 7e 00 ba d4 8c 00 c3 d9 9a 00 cb df a8 00 cb df a9 00 d4 e4 b7 00 d4 e5 b7 00 dd ea c6 00 e5 ef d4 00 e6 ef d4 00 ee f4 e2 00 ee f5 e3 00 f6 fa f1 00 f7 fa f1 00 ff ff ff 00 75 a7 18 00 74 a8 19 00 76
                                                                                                                                                                                                                                      Data Ascii: hF ``,V :( u}'tuuuvv56DDRSu``o~~utv
                                                                                                                                                                                                                                      2024-11-15 17:19:38 UTC8000INData Raw: 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 34 4a 4a 4a 4a 4a 4a 4a 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 1c 4a 4a 4a 4a 4a 4a 4a 4a 2c 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 34 4a 4a 4a 4a 4a 4a 4a 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 47 4a 4a 4a 4a 4a 4a 4a 3c 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 34 4a 4a 4a 4a 4a 4a 4a 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e
                                                                                                                                                                                                                                      Data Ascii: 4JJJJJJJJJJJJJJJ,4JJJJJJJGJJJJJJJ<4JJJJJJJ
                                                                                                                                                                                                                                      2024-11-15 17:19:38 UTC7113INData Raw: 43 d9 3e 7d ca f4 2f 66 1f ad 7f d3 f0 73 19 75 e0 e8 6a bd 8c d3 9c d9 27 9a 0c e1 0b f5 85 d7 19 b5 ca d0 90 00 c8 6b aa df 02 38 fe c1 c8 af 85 28 75 08 4d 44 c4 13 46 ac 1f d0 7d 08 90 df fc da 1b 6c fc 44 7a 52 54 c5 e1 38 9d f7 fe ab 75 ba 1f 59 af 03 a9 87 6a 55 97 db b9 17 02 3b cc fc 6a 88 52 89 10 b7 0e 77 3d f3 ab 1a bd 8e a7 4b 00 44 c7 fb 53 4e 03 a2 54 da 37 43 94 22 44 44 1c e9 ef 0f d7 e9 31 2f 30 e9 00 98 7d b4 d6 ab 38 9c a7 01 3e 82 4b 64 1e c5 17 ea fb 66 d2 93 83 93 0a 00 36 7e 22 99 26 1f 02 13 0e 00 36 7e 22 2b 98 5c 08 4c e8 2e 80 7a a8 56 55 1c 19 ff 00 36 7e 22 c9 44 69 74 bd cd c4 4c 28 00 5c 59 ce 43 5c e0 43 64 15 4a e9 ec f7 7f 76 68 22 ff 72 dc 01 10 bd cf 8f 2d b2 ab 4c 44 df 52 94 b4 1d 79 cd bb 6a c7 fd ef c6 f3 e1 d9 47
                                                                                                                                                                                                                                      Data Ascii: C>}/fsuj'k8(uMDF}lDzRT8uYjU;jRw=KDSNT7C"DD1/0}8>Kdf6~"&6~"+\L.zVU6~"DitL(\YC\CdJvh"r-LDRyjG


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      34192.168.2.449776172.67.73.2054433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-15 17:19:38 UTC399OUTGET /files/uploaded/1f934c4db33f0e1fa71b38cbb06243e7aa5a39c8.pdf HTTP/1.1
                                                                                                                                                                                                                                      Host: cdnc.heyzine.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-11-15 17:19:38 UTC1144INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Fri, 15 Nov 2024 17:19:38 GMT
                                                                                                                                                                                                                                      Content-Type: application/pdf
                                                                                                                                                                                                                                      Content-Length: 846790
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Last-Modified: Mon, 11 Nov 2024 16:16:31 GMT
                                                                                                                                                                                                                                      ETag: "cebc6-626a56c7c592f"
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                      Access-Control-Allow-Headers: Range, Authorization, Content-Type
                                                                                                                                                                                                                                      Access-Control-Expose-Headers: Accept-Ranges, Content-Encoding, Content-Length, Content-Range
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                                                                                                                                                                                                                      Cache-Control: public, max-age=290304000
                                                                                                                                                                                                                                      CF-Cache-Status: MISS
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=89oGXfpMhZKXn3MPU4LtQ96FOAzckVzdiTauVj4d3yyJpPnz%2BCeqf0qvjOnN9n%2BN0lahQOgqHeH32WChm%2BU7TkcivUzRQ2ChExEeZqPsk7JjQiT%2Fw8zyY1CktSqBqsHOOw8%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                      CF-RAY: 8e30e84b18c9ddac-DFW
                                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1220&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2826&recv_bytes=977&delivery_rate=2255451&cwnd=252&unsent_bytes=0&cid=e08201229f97c55b&ts=353&x=0"
                                                                                                                                                                                                                                      2024-11-15 17:19:38 UTC225INData Raw: 25 50 44 46 2d 31 2e 34 0d 0a 25 e2 e3 cf d3 0d 0a 32 31 20 30 20 6f 62 6a 0d 0a 3c 3c 0d 0a 2f 4c 69 6e 65 61 72 69 7a 65 64 20 31 0d 0a 2f 4c 20 38 34 36 37 39 30 0d 0a 2f 48 20 5b 20 31 38 32 30 20 32 39 34 20 5d 0d 0a 2f 4f 20 32 33 0d 0a 2f 45 20 34 39 36 36 39 31 0d 0a 2f 4e 20 33 0d 0a 2f 54 20 38 34 36 32 34 33 0d 0a 3e 3e 0d 0a 65 6e 64 6f 62 6a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0d 0a 78 72 65 66 0d 0a 32 31 20 36 32 0d 0a 30 30 30 30 30 30 30 30 31 37 20 30 30 30 30 30 20 6e 0d 0a 30 30 30 30 30 30 31 37 30 39 20 30 30 30
                                                                                                                                                                                                                                      Data Ascii: %PDF-1.4%21 0 obj<</Linearized 1/L 846790/H [ 1820 294 ]/O 23/E 496691/N 3/T 846243>>endobj xref21 620000000017 00000 n0000001709 000
                                                                                                                                                                                                                                      2024-11-15 17:19:38 UTC1369INData Raw: 30 30 20 6e 0d 0a 30 30 30 30 30 30 32 31 31 34 20 30 30 30 30 30 20 6e 0d 0a 30 30 30 30 30 30 32 37 32 37 20 30 30 30 30 30 20 6e 0d 0a 30 30 30 30 30 30 32 37 37 33 20 30 30 30 30 30 20 6e 0d 0a 30 30 30 30 30 31 34 38 39 32 20 30 30 30 30 30 20 6e 0d 0a 30 30 30 30 30 31 39 34 37 38 20 30 30 30 30 30 20 6e 0d 0a 30 30 30 30 30 33 30 39 34 38 20 30 30 30 30 30 20 6e 0d 0a 30 30 30 30 30 33 35 34 31 35 20 30 30 30 30 30 20 6e 0d 0a 30 30 30 30 30 35 30 30 34 37 20 30 30 30 30 30 20 6e 0d 0a 30 30 30 30 30 35 34 35 32 39 20 30 30 30 30 30 20 6e 0d 0a 30 30 30 30 30 36 36 37 36 35 20 30 30 30 30 30 20 6e 0d 0a 30 30 30 30 30 37 31 33 30 31 20 30 30 30 30 30 20 6e 0d 0a 30 30 30 30 30 38 34 31 33 36 20 30 30 30 30 30 20 6e 0d 0a 30 30 30 30 30 38 38 36 32
                                                                                                                                                                                                                                      Data Ascii: 00 n0000002114 00000 n0000002727 00000 n0000002773 00000 n0000014892 00000 n0000019478 00000 n0000030948 00000 n0000035415 00000 n0000050047 00000 n0000054529 00000 n0000066765 00000 n0000071301 00000 n0000084136 00000 n000008862
                                                                                                                                                                                                                                      2024-11-15 17:19:38 UTC1369INData Raw: 46 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0d 0a 32 32 20 30 20 6f 62 6a 0d 0a 3c 3c 0d 0a 2f 54 79 70 65 20 2f 43 61 74 61 6c 6f 67 0d 0a 2f 50 61 67 65 73 20 31 38 20 30 20 52 0d 0a 2f 56 65 72 73 69 6f 6e 20 2f 31 2e 34 0d 0a 2f 4c 61 6e 67 20 28 65 6e 29 0d 0a 2f 56 69 65 77 65 72 50 72 65 66 65 72 65 6e 63 65 73 20 32 30 20 30 20 52 0d 0a 3e 3e 0d 0a 65 6e 64 6f 62 6a 0d 0a 38 32 20 30 20 6f 62 6a 0d 0a 3c 3c 0d 0a 2f 53 20 37 39 0d 0a 2f 46 69 6c 74 65 72 20
                                                                                                                                                                                                                                      Data Ascii: F 22 0 obj<</Type /Catalog/Pages 18 0 R/Version /1.4/Lang (en)/ViewerPreferences 20 0 R>>endobj82 0 obj<</S 79/Filter
                                                                                                                                                                                                                                      2024-11-15 17:19:38 UTC1369INData Raw: 3c 20 2f 51 75 61 6c 69 74 79 20 37 35 20 3e 3e 20 5d 0d 0a 2f 4c 65 6e 67 74 68 20 31 31 38 36 31 0d 0a 3e 3e 0d 0a 73 74 72 65 61 6d 0d 0a 78 9c 9d 79 77 54 93 db f6 6d 90 26 4d a4 29 20 1d 94 2e 52 a5 23 62 40 40 42 2f 86 2e 20 4d 50 3a 01 21 0a 02 1a 29 d2 95 2a 04 08 1d e9 1d a4 77 42 ef 3d b4 d0 7b 0d c9 c3 7b ce b9 f7 be f1 7b 7f bc f7 f6 18 c9 d8 c9 b7 db 5c 7b 7d 6b ce b5 37 6e 02 37 0d 50 02 dc 24 22 22 26 22 bc 49 4c 4c 4c 42 72 93 94 9c 96 82 9c 8c 8c 9c 81 9a 86 92 96 99 91 95 85 99 91 89 89 8d eb 21 37 1b 87 00 27 13 13 cf 63 5e 81 47 c2 62 62 62 ac dc 52 72 92 22 b2 0f 45 c5 44 fe 0c 82 47 42 42 42 4e 46 4e 4f 41 41 2f c2 ce c4 2e f2 ff 5c 70 bf 01 54 37 f1 98 00 73 f8 78 1c 80 1b 54 78 f8 54 78 b8 56 00 2b 00 80 47 88 f7 af 02 f8 bb e0 dd
                                                                                                                                                                                                                                      Data Ascii: < /Quality 75 >> ]/Length 11861>>streamxywTm&M) .R#b@@B/. MP:!)*wB={{{\{}k7n7P$""&"ILLLBr!7'c^GbbbRr"EDGBBBNFNOAA/.\pT7sxTxTxV+G
                                                                                                                                                                                                                                      2024-11-15 17:19:38 UTC1369INData Raw: 8c 3d df 16 14 4c 31 ae 1e 0d 7d a1 b2 33 f2 11 a3 22 6b 48 c0 b6 f6 d0 28 e5 be 5a 24 82 c5 9e 31 c6 e0 55 43 e9 c9 57 c0 c0 f4 f7 97 a2 9e 2d 52 ca 1d 7b 87 c3 0a e0 2f cb fb 37 26 67 b6 2b ca 1d 63 13 6f bb 3e 2d f3 cf b0 2d 00 a7 e3 00 3f fc b0 9e d8 ba 72 f6 71 f5 ad c6 da 6e 1c 60 3c 79 b0 78 9a 36 56 c5 3f f3 2a 57 b7 fb eb 96 3c 48 69 6d 55 c4 c7 03 7d a6 63 77 6a f8 38 ee 86 7a 65 85 7d 4b ec db d2 86 15 13 4f d9 14 20 b7 46 f6 a1 a9 3b 06 ba 18 9c 8b 78 68 2c df 18 d4 d8 3b d0 31 04 e3 c9 ef 7b 96 1e 07 03 f0 a4 c3 00 6a 60 9e 9f 37 60 ff f9 10 fc 79 c0 47 86 3c 3b 48 c5 56 57 1e e4 6c fc bb 8a 60 1e d4 3a 8b ec 1e e6 82 49 19 be f9 5c f8 73 8d 5c 54 33 b7 72 2a a8 30 f1 66 c2 81 25 ed 9b 69 a5 db 9a b2 49 2e 47 e2 eb 5c d3 25 72 f6 55 ed 82 3d
                                                                                                                                                                                                                                      Data Ascii: =L1}3"kH(Z$1UCW-R{/7&g+co>--?rqn`<yx6V?*W<HimU}cwj8ze}KO F;xh,;1{j`7`yG<;HVWl`:I\s\T3r*0f%iI.G\%rU=
                                                                                                                                                                                                                                      2024-11-15 17:19:38 UTC1369INData Raw: 41 cd 59 6e da 33 dd 99 46 c3 33 1b 98 7b 70 9e 21 8e da da d6 02 76 41 ea 47 9d 40 f4 d9 51 9f 7b f4 04 78 46 59 47 dd bb 53 ae f9 83 ca c0 a8 29 91 5d c6 90 45 b8 00 e5 fd a7 74 4c 56 cc 0a 6a c3 45 af 83 a4 41 51 25 06 b6 ad 4b 9b 7a b1 10 d5 5a 99 24 96 b4 d7 6f de 5a 07 ca 7c 58 d1 cc 16 07 97 79 f4 c4 54 8f 32 c3 9d ba 3f 3c 58 9c 09 6f ec 2f 75 5c e3 cf 6e cf 88 f1 ac de 19 74 75 5f 5a a9 0f fa 97 8f bf c7 01 90 12 58 7d 39 45 5f 1c 80 45 f7 3a 5a 5f ff a0 9a bd a7 b2 a4 c2 6f 32 0e 3b 2e 50 52 7b 7e a7 7b 26 79 4d 50 d8 b4 5b 1a 53 d5 61 76 e5 6b a8 ae ad 41 60 78 93 5a ef d6 cf 35 e2 b1 7a 69 57 ed 28 57 43 95 cc cf 08 e9 98 19 fb 9e d8 d3 7b f6 5e 84 c7 b9 26 d3 cf b9 82 da f5 3f 70 ca d5 8e 66 37 8e 73 5f b6 9c 8f 79 46 66 a9 64 d8 17 bf 6c df
                                                                                                                                                                                                                                      Data Ascii: AYn3F3{p!vAG@Q{xFYGS)]EtLVjEAQ%KzZ$oZ|XyT2?<Xo/u\ntu_ZX}9E_E:Z_o2;.PR{~{&yMP[SavkA`xZ5ziW(WC{^&?pf7s_yFfdl
                                                                                                                                                                                                                                      2024-11-15 17:19:38 UTC1369INData Raw: 2b 3c 8e 52 79 3a f4 29 95 a2 1f 94 43 a4 45 a2 35 34 15 35 5d cb e5 eb 4a bc f6 14 b6 bc ba 61 6b 96 9f fb 2a 8e b9 63 b6 1c 07 58 c0 86 14 b5 f9 32 1d 7e 46 11 ec 81 34 e9 2c 63 a4 63 e5 28 2c a7 ba d9 ab 55 e4 44 03 8f 0a 06 7e 7f 50 a4 97 a3 2c 78 2a dc a6 ad 77 1d 5d 45 93 c9 9d f5 4e b2 46 a6 42 9d 56 48 b4 8b 2b 03 8f f2 8f aa f5 74 6c 2c 68 c9 77 c4 85 34 da 18 a9 63 e5 bd 37 f4 c7 49 af e2 c4 b1 1c e7 ac f1 e2 41 06 6f 0b a7 0e 16 1a 9f 31 f1 9c e4 8e 1e 1a d5 e4 16 18 f2 6c f9 7e 57 03 c5 de 67 70 be 76 2c b7 64 3c 20 ad 16 9e 96 19 b4 23 06 07 38 ee 6b 8c d5 fc af ba e4 0e 2c a2 35 dc 20 a1 b3 f0 51 f7 cd 53 da 8d cc 1c 07 cf 29 fd 1a a4 7b 2b a7 a4 62 84 09 cd 15 ff 80 6a a5 b5 cf 70 8c e5 5d 5e 19 2e 46 83 64 96 d8 ac 16 5b aa 19 4e 56 51 ab
                                                                                                                                                                                                                                      Data Ascii: +<Ry:)CE545]Jak*cX2~F4,cc(,UD~P,x*w]ENFBVH+tl,hw4c7IAo1l~Wgpv,d< #8k,5 QS){+bjp]^.Fd[NVQ
                                                                                                                                                                                                                                      2024-11-15 17:19:38 UTC1369INData Raw: 5e 73 20 32 b0 a9 89 3e 2f f2 6f 09 18 fc 23 ab 29 63 42 c5 d6 d9 a8 fd 53 32 32 ac 83 5b 76 81 b4 f1 9f c4 5b b7 7c fe 61 9b 52 ea 64 91 fd be b1 b9 6e 61 7a 60 87 8f 88 1c 7f af ec b7 9f 28 59 a6 88 4c 76 76 45 ae 85 5b 59 c5 45 e5 ae aa e1 13 fb 03 5d 58 3a 97 c0 e8 92 87 c9 52 1a 93 8c f3 53 bf d0 f1 c2 6a 6b 6e 9c c1 07 e3 39 1d 07 85 27 1d 7a a5 23 4e 63 be c6 9f 3c 2c 93 6c 63 4f 38 8b 8b e8 36 dc e6 a2 f1 ab 8a 34 c9 b4 17 87 d5 8d 23 e8 62 9a 6b cc 8e 13 e4 26 6e 2b ab a8 81 17 eb d8 97 f2 bc b7 69 34 1a 23 2d 85 31 bf 3a 67 78 cd 9f fa 52 61 1a cd 16 6e 3f b1 70 a5 64 bb 18 2f 02 65 38 28 af 9f bf 37 b8 93 c5 08 ff 34 0e df 11 a4 d5 06 33 2d fe 09 dd 2f 2f 2a 4a ed d3 a7 05 4e 6d 4e 6a 9d b4 be 46 81 48 b0 b1 7e df f9 e2 ac 3e 10 a9 72 67 42 de
                                                                                                                                                                                                                                      Data Ascii: ^s 2>/o#)cBS22[v[|aRdnaz`(YLvvE[YE]X:RSjkn9'z#Nc<,lcO864#bk&n+i4#-1:gxRan?pd/e8(743-//*JNmNjFH~>rgB
                                                                                                                                                                                                                                      2024-11-15 17:19:38 UTC1369INData Raw: cd 6b 98 9a f6 ea d7 1a 5b 53 7d 71 99 e5 61 f7 e9 af 1d f7 3e a9 d6 3a bb 44 4f f8 73 d3 39 57 6b b2 f6 ee af bf 6b cd 08 8a 7a 77 6f 8f 00 07 78 a4 c0 b7 d2 3c a4 ef a8 9c b8 81 4c 6d 1b 75 b7 03 a5 cf 72 1a 2f 86 84 47 26 68 dc 33 a8 d2 8b 52 7d 11 37 54 6b 21 2a bc aa e0 0c 52 19 89 50 3b 0e 01 46 32 30 2b f1 93 df 56 56 a4 3b d0 e2 62 0a a7 f0 f1 0a f6 e7 33 43 4b dc a9 b8 98 cd 88 37 a8 cb f7 7a 3e 5f cf e6 13 d8 82 92 ec 57 41 99 9b eb 44 99 93 ec 1f 09 53 da 5f ad 99 17 7a 93 0b db 1f 05 93 b5 6b d4 a6 20 ae a2 a0 91 98 cd af 0d c3 45 f9 b7 7a f2 ec d9 3c fb 87 d0 4d f2 1d f5 3e a9 c1 18 4d 9b a5 44 55 e7 7c f6 9a e7 56 7e 41 6b a1 3c af db 9f d3 5b 25 b9 a4 16 b8 61 45 f6 76 32 bd bc a7 82 6a c5 7b 15 a1 23 11 f5 f4 2c 81 55 17 6e 66 06 dc e4 e9
                                                                                                                                                                                                                                      Data Ascii: k[S}qa>:DOs9Wkkzwox<Lmur/G&h3R}7Tk!*RP;F20+VV;b3CK7z>_WADS_zk Ez<M>MDU|V~Ak<[%aEv2j{#,Unf
                                                                                                                                                                                                                                      2024-11-15 17:19:39 UTC1369INData Raw: 20 a1 15 be ea 84 f7 0f f8 f9 f5 e9 16 0f 0b 79 f0 92 be 9c 56 15 66 56 0b 27 1e 39 a2 43 9f f8 df 1e 7c b3 7c ab 22 c0 90 99 bc d7 fc 48 d6 3f b6 e2 73 e4 cf 67 40 20 33 9d 32 20 eb 57 54 74 bd f2 b3 d2 eb e4 b8 2b 38 38 c5 07 da 84 01 69 2a ee bd b8 43 49 37 7a 79 7e ca 1f 4c 55 74 33 6c 7c 9f f3 a0 30 5a 27 c8 76 d8 99 aa 06 62 d3 78 5b 44 21 16 9c 7f f5 7a dd d8 de 8d 75 c9 65 25 fb 3a 3b 3f 2e 35 a5 f9 c4 ab 13 ef 28 da 11 c7 51 f1 a0 cc e6 b1 17 74 64 29 3b 1d 76 ee b6 1e 10 d8 b4 e5 9f bc 9e fe 8d 90 56 fb 09 b1 64 bf e4 1f 26 6a ff 87 89 fe a9 e6 ca a4 a7 fd 51 77 db e6 ca e5 63 96 e1 32 b1 d7 8e 31 1d 1b a2 dd c1 29 9f ac c0 0e 16 0b ae a7 ef 6a 9b 65 c9 47 b7 67 98 bc 2e fc 11 bb 58 d9 10 ad 54 29 0d eb 7c 48 a4 77 fe 33 84 8d 89 7c ad 41 41 be
                                                                                                                                                                                                                                      Data Ascii: yVfV'9C||"H?sg@ 32 WTt+88i*CI7zy~LUt3l|0Z'vbx[D!zue%:;?.5(Qtd);vVd&jQwc21)jeGg.XT)|Hw3|AA


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      35192.168.2.449775104.26.13.434433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-15 17:19:38 UTC635OUTGET /flipbook/img/arrows.png HTTP/1.1
                                                                                                                                                                                                                                      Host: cdnc.heyzine.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                      Referer: https://cdnc.heyzine.com/flipbook/css/prod5.min.css?v2=6&v=676
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-11-15 17:19:38 UTC1142INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Fri, 15 Nov 2024 17:19:38 GMT
                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                      Content-Length: 970
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Last-Modified: Mon, 27 Nov 2023 10:39:56 GMT
                                                                                                                                                                                                                                      ETag: "3ca-60b1fec437700"
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                      Access-Control-Allow-Headers: Range, Authorization, Content-Type
                                                                                                                                                                                                                                      Access-Control-Expose-Headers: Accept-Ranges, Content-Encoding, Content-Length, Content-Range
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                                                                                                                                                                                                                      Cache-Control: public, max-age=290304000
                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                      Age: 282838
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ERQfBjnreEFnremtWPg%2BHq3thxVujHeptWHITFH7IPWqlJ3fn53kHDuxXkwsJtdbumtIwyH4UTmJptJH1LP9Oht93ch7ITTXFrCeR1vX7WUT6%2BUN2qXKlHQjBxLhv4ax9W0%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                      CF-RAY: 8e30e84b1fdfe5b9-DFW
                                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1024&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2825&recv_bytes=1213&delivery_rate=2544815&cwnd=251&unsent_bytes=0&cid=55d1e27b052271e6&ts=212&x=0"
                                                                                                                                                                                                                                      2024-11-15 17:19:38 UTC227INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 20 08 06 00 00 00 a2 9d 7e 84 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 00 09 70 48 59 73 00 00 0a f0 00 00 0a f0 01 42 ac 34 98 00 00 00 1c 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 46 69 72 65 77 6f 72 6b 73 20 43 53 34 06 b2 d3 a0 00 00 03 44 49 44 41 54 68 81 ed 99 4d 6b 1a 5d 18 86 2f 73 4c 90 36 a6 82 f4 13 02 33 3f 25 0b a7 b8 e8 a2 08 03 6e 42 a1 84 a4 ee 6c 56 ef 0f 68 bb 4a ed ca 26 64 d1 ee 04 37 c5 95 74 84 f6 a7 cc 40 a0 ad 59 4d 63 1a 24 f1 d4 77 31 a7 60 06 e3 38 33 27 81 52 af ed e8 99 fb be 9c cf 47 58 b0 e0 9f 26 93 76 81 66 b3 99 11 42 2c 03 2b 80 00 2e 80 f3
                                                                                                                                                                                                                                      Data Ascii: PNGIHDR@ ~sBIT|dpHYsB4tEXtSoftwareAdobe Fireworks CS4DIDAThMk]/sL63?%nBlVhJ&d7t@YMc$w1`83'RGX&vfB,+.
                                                                                                                                                                                                                                      2024-11-15 17:19:38 UTC743INData Raw: ed ed ed 51 da b5 27 39 38 38 c8 aa 7d 2c 03 12 38 97 52 5e d4 6a b5 71 9a 75 97 d2 7c 79 a2 fc 1d e0 ee e6 e6 e6 07 60 55 85 d4 cd 32 b0 aa f6 71 17 b8 23 84 58 6e 36 9b a9 7e c4 c4 02 42 e5 1f 55 ab d5 f7 b9 5c ee 29 b0 06 64 d3 84 ba 82 2c b0 96 cb e5 9e 56 ab d5 f7 c0 23 34 48 48 24 20 5c de b6 ed 46 3e 9f 7f ac 36 df 22 38 15 74 23 d4 da e4 f3 f9 c7 b6 6d 37 d0 20 21 b6 80 89 f2 6b c0 43 db b6 1b 85 42 61 63 e2 23 59 34 5c 5b a6 90 61 e2 c8 2a 14 0a 1b 4a c2 43 60 2d a9 84 58 02 54 f9 2c 90 27 28 ff 2e 54 fe 4f d0 eb e2 d2 da 4a c2 3b 02 09 79 21 44 36 ae 84 b9 05 a8 f2 82 e0 22 f7 a0 52 a9 bc 9a 52 fe c6 29 14 0a 1b 95 4a e5 15 f0 00 58 15 42 88 38 12 e6 12 10 2a 7f bf 54 2a 3d 2f 16 8b 4f 92 45 d6 4f b1 58 7c 52 2a 95 9e 03 f7 51 12 f6 f7 f7 e7 92
                                                                                                                                                                                                                                      Data Ascii: Q'988},8R^jqu|y`U2q#Xn6~BU\)d,V#4HH$ \F>6"8t#m7 !kCBac#Y4\[a*JC`-XT,'(.TOJ;y!D6"RR)JXB8*T*=/OEOX|R*Q


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      36192.168.2.449777172.67.73.2054433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-15 17:19:41 UTC363OUTGET /flipbook/img/arrows.png HTTP/1.1
                                                                                                                                                                                                                                      Host: cdnc.heyzine.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-11-15 17:19:41 UTC1147INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Fri, 15 Nov 2024 17:19:41 GMT
                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                      Content-Length: 970
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Last-Modified: Mon, 27 Nov 2023 10:39:56 GMT
                                                                                                                                                                                                                                      ETag: "3ca-60b1fec437700"
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                      Access-Control-Allow-Headers: Range, Authorization, Content-Type
                                                                                                                                                                                                                                      Access-Control-Expose-Headers: Accept-Ranges, Content-Encoding, Content-Length, Content-Range
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                                                                                                                                                                                                                      Cache-Control: public, max-age=290304000
                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                      Age: 282841
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Gpb8L6ANsmDi6g2SBYCcMeWFOu8N9VNT%2Fpqz6kytY%2BsZdhXKtJjfmVFrN7UIAO1QHjetXDL2AeVjHcRSrSpM%2FOSOXV%2Bs8EuDVOY4QQeos3EBwZEs6UmD5oZ98ISKmdaG%2Fy8%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                      CF-RAY: 8e30e85cb9512cb0-DFW
                                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1222&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2824&recv_bytes=941&delivery_rate=2456318&cwnd=251&unsent_bytes=0&cid=9a1c66e5af7ad534&ts=167&x=0"
                                                                                                                                                                                                                                      2024-11-15 17:19:41 UTC222INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 20 08 06 00 00 00 a2 9d 7e 84 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 00 09 70 48 59 73 00 00 0a f0 00 00 0a f0 01 42 ac 34 98 00 00 00 1c 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 46 69 72 65 77 6f 72 6b 73 20 43 53 34 06 b2 d3 a0 00 00 03 44 49 44 41 54 68 81 ed 99 4d 6b 1a 5d 18 86 2f 73 4c 90 36 a6 82 f4 13 02 33 3f 25 0b a7 b8 e8 a2 08 03 6e 42 a1 84 a4 ee 6c 56 ef 0f 68 bb 4a ed ca 26 64 d1 ee 04 37 c5 95 74 84 f6 a7 cc 40 a0 ad 59 4d 63 1a 24 f1 d4 77 31 a7 60 06 e3 38 33 27 81 52 af ed e8 99 fb be 9c cf 47 58 b0 e0 9f 26 93 76 81 66 b3 99 11 42 2c 03 2b
                                                                                                                                                                                                                                      Data Ascii: PNGIHDR@ ~sBIT|dpHYsB4tEXtSoftwareAdobe Fireworks CS4DIDAThMk]/sL63?%nBlVhJ&d7t@YMc$w1`83'RGX&vfB,+
                                                                                                                                                                                                                                      2024-11-15 17:19:41 UTC748INData Raw: 80 00 2e 80 f3 ed ed ed 51 da b5 27 39 38 38 c8 aa 7d 2c 03 12 38 97 52 5e d4 6a b5 71 9a 75 97 d2 7c 79 a2 fc 1d e0 ee e6 e6 e6 07 60 55 85 d4 cd 32 b0 aa f6 71 17 b8 23 84 58 6e 36 9b a9 7e c4 c4 02 42 e5 1f 55 ab d5 f7 b9 5c ee 29 b0 06 64 d3 84 ba 82 2c b0 96 cb e5 9e 56 ab d5 f7 c0 23 34 48 48 24 20 5c de b6 ed 46 3e 9f 7f ac 36 df 22 38 15 74 23 d4 da e4 f3 f9 c7 b6 6d 37 d0 20 21 b6 80 89 f2 6b c0 43 db b6 1b 85 42 61 63 e2 23 59 34 5c 5b a6 90 61 e2 c8 2a 14 0a 1b 4a c2 43 60 2d a9 84 58 02 54 f9 2c 90 27 28 ff 2e 54 fe 4f d0 eb e2 d2 da 4a c2 3b 02 09 79 21 44 36 ae 84 b9 05 a8 f2 82 e0 22 f7 a0 52 a9 bc 9a 52 fe c6 29 14 0a 1b 95 4a e5 15 f0 00 58 15 42 88 38 12 e6 12 10 2a 7f bf 54 2a 3d 2f 16 8b 4f 92 45 d6 4f b1 58 7c 52 2a 95 9e 03 f7 51 12
                                                                                                                                                                                                                                      Data Ascii: .Q'988},8R^jqu|y`U2q#Xn6~BU\)d,V#4HH$ \F>6"8t#m7 !kCBac#Y4\[a*JC`-XT,'(.TOJ;y!D6"RR)JXB8*T*=/OEOX|R*Q


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      37192.168.2.44977820.109.210.53443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-15 17:19:42 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=nU9rRm+6ZwAfBTw&MD=m+8PuMua HTTP/1.1
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                                                                                      Host: slscr.update.microsoft.com
                                                                                                                                                                                                                                      2024-11-15 17:19:43 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                      Content-Type: application/octet-stream
                                                                                                                                                                                                                                      Expires: -1
                                                                                                                                                                                                                                      Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                                                                                      ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                                                                                                                                                                                      MS-CorrelationId: a3dfe675-0fb4-47bc-9238-4825a5318686
                                                                                                                                                                                                                                      MS-RequestId: cd1a70bb-5178-4c26-8f44-b607a40f98b9
                                                                                                                                                                                                                                      MS-CV: g6Ay/2dAE0mcfBvr.0
                                                                                                                                                                                                                                      X-Microsoft-SLSClientCache: 2880
                                                                                                                                                                                                                                      Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                      Date: Fri, 15 Nov 2024 17:19:42 GMT
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Content-Length: 24490
                                                                                                                                                                                                                                      2024-11-15 17:19:43 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                                                                                                                                                                                      Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                                                                                                                                                                                      2024-11-15 17:19:43 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                                                                                                                                                                                      Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      38192.168.2.449784104.26.13.434433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-15 17:19:50 UTC562OUTGET /flipbook/snd/flip-ct-sm.mp3 HTTP/1.1
                                                                                                                                                                                                                                      Host: cdnc.heyzine.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Origin: https://heyzine.com
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Referer: https://heyzine.com/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-11-15 17:19:50 UTC1137INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Fri, 15 Nov 2024 17:19:50 GMT
                                                                                                                                                                                                                                      Content-Type: audio/mpeg
                                                                                                                                                                                                                                      Content-Length: 5616
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Last-Modified: Thu, 24 Nov 2022 14:48:33 GMT
                                                                                                                                                                                                                                      ETag: "15f0-5ee387fc8d240"
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                      Access-Control-Allow-Headers: Range, Authorization, Content-Type
                                                                                                                                                                                                                                      Access-Control-Expose-Headers: Accept-Ranges, Content-Encoding, Content-Length, Content-Range
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                                                                                                                                                                                                                      Cache-Control: max-age=14400
                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                      Age: 3948
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=PaVgbv6fSCrzOCkQvYWi3EGFc6B%2B9NM2KOacF21h%2BGpzrO7DKWhJncxPsZeTSJSRZrQSWFoPvviMiKOtVCgdZAQoqA%2B0HO8oeuLgh8Z9GjsMpH10N6V2fyM%2BSGKhAT%2Bweck%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                      CF-RAY: 8e30e892fe0f358e-DFW
                                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1260&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2825&recv_bytes=1140&delivery_rate=2352558&cwnd=246&unsent_bytes=0&cid=0ba09f17d90e79cf&ts=189&x=0"
                                                                                                                                                                                                                                      2024-11-15 17:19:50 UTC232INData Raw: ff fb 94 c4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 58 69 6e 67 00 00 00 0f 00 00 00 10 00 00 15 f0 00 25 25 25 25 25 25 36 36 36 36 36 36 48 48 48 48 48 48 60 60 60 60 60 60 70 70 70 70 70 70 70 7e 7e 7e 7e 7e 7e 8a 8a 8a 8a 8a 8a 98 98 98 98 98 98 a6 a6 a6 a6 a6 a6 a6 b4 b4 b4 b4 b4 b4 c2 c2 c2 c2 c2 c2 d1 d1 d1 d1 d1 d1 dc dc dc dc dc dc dc ea ea ea ea ea ea fb fb fb fb fb fb ff ff ff ff ff ff 00 00 00 50 4c 41 4d 45 33 2e 31 30 30 04 b9 00 00 00 00 00 00 00 00 15 20 24 06 62 81 00 01 e0 00 00 15 f0 0c 8d e3 72 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                      Data Ascii: Xing%%%%%%666666HHHHHH``````ppppppp~~~~~~PLAME3.100 $br
                                                                                                                                                                                                                                      2024-11-15 17:19:50 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff fb d4 c4 00 00 07 24 01 4b b4 00 00 03 8c af 29 ff 35 80 00 57 e7 36 a0 b2 93 71 5a 1f 78 20 a2 e1 f3 e5 c1 fb 0a 02 0e e2 0a 81 03 85 0e 70 7c ff fc 4e 7d 6f fe 50 e4 4e fe 70 b8 3e 0f 9f fe 0f 83 f0 7e 08 06 3f f8 9c 1f 7c 40 08 41 25 cb 54 b3 92 b0 22 09 56 6b 95 b4 d4 72 48 0f 06 bd 87 07 02 8e 10 4b
                                                                                                                                                                                                                                      Data Ascii: $K)5W6qZx p|N}oPNp>~?|@A%T"VkrHK
                                                                                                                                                                                                                                      2024-11-15 17:19:50 UTC1369INData Raw: d4 d6 b0 7f b5 1b 73 67 24 f2 0a 09 1e 4a 24 bb d9 52 80 ac 62 d9 26 8a 89 2d a5 a7 5e 49 49 2f a6 9c bd 35 35 6e 87 54 32 0e 48 ef 48 23 12 a4 54 8a 35 76 28 a6 ab b9 dd 61 ac a9 d5 7f 60 a9 2b c1 a7 df 17 6a 9e 9a 93 af 84 56 76 69 fe b3 0e 59 a6 c2 7f 54 91 98 dd ac 39 31 67 9f ff c4 51 35 99 6e e4 03 03 23 66 66 1f 4e 25 14 25 0b 0d 5b 89 00 b6 94 3d 30 a5 e9 8a e8 49 1a 3c 6a 25 22 11 41 d1 7a 10 c7 87 34 22 0c 43 03 d0 ec 20 0c 83 e3 46 0c 46 64 76 a7 7a a9 71 78 43 da 05 20 5f b2 a6 8c 81 d6 32 71 f7 77 a6 6b 5d 5e 8b 6b 53 6a 35 17 96 89 b4 7b fb e2 93 82 32 d6 0c a6 e6 f9 d6 62 13 85 7c 53 84 96 ea 26 52 ab eb 9e ed 2a 3f 4a 1b a8 df ed e9 59 f3 61 a5 ea 29 b9 b7 64 20 00 04 06 10 49 48 05 cd 48 9a 06 53 b3 f4 33 77 44 46 59 4d 31 86 2e 57 51 59
                                                                                                                                                                                                                                      Data Ascii: sg$J$Rb&-^II/55nT2HH#T5v(a`+jVviYT91gQ5n#ffN%%[=0I<j%"Az4"C FFdvzqxC _2qwk]^kSj5{2b|S&R*?JYa)d IHHS3wDFYM1.WQY
                                                                                                                                                                                                                                      2024-11-15 17:19:50 UTC1369INData Raw: 48 08 81 0a 75 22 ff fb 64 c4 fd 80 0e e5 69 63 ec 98 71 8a 16 af ec 3d 84 99 d8 b1 9c cb bb 98 74 09 23 24 95 00 7d 19 40 9d 2b 1a 86 03 94 50 90 b8 a8 46 c8 0b 6e 97 eb 00 4e 14 04 ac f3 5d 2a 23 38 a3 1c 2b 2a 2a 25 62 40 9c 9b 9e 09 27 aa a4 ea 71 7e 2a ad db 7b 64 67 8a 46 4b e2 09 fc a0 73 48 e4 09 4e e9 3f 46 15 8b 44 89 ca 4d 37 ef 95 ef 31 c7 b6 1b bb e5 3b dd 62 f7 45 00 52 49 1a 8a 6b 86 ff 75 f3 63 e7 ef e7 ff ff 96 e5 dc 47 d1 50 59 b7 43 8d a4 53 5a d1 f0 7f 2d 78 ad 59 80 48 20 b4 87 dd f1 e8 29 92 35 55 4c c2 10 94 11 29 2a 31 77 60 1c 69 d5 67 38 34 1c 90 4e 82 1d 2d 4e 64 32 81 90 0a 90 29 ec cd de d1 fd 04 5c 02 23 48 e9 d3 6a b2 51 12 38 a8 8c 36 5a 50 b5 96 6f e3 b5 ec f4 64 a9 39 95 0a 30 5e b6 10 d9 d3 71 ff fb 74 c4 ec 80 0f d1 7b
                                                                                                                                                                                                                                      Data Ascii: Hu"dicq=t#$}@+PFnN]*#8+**%b@'q~*{dgFKsHN?FDM71;bERIkucGPYCSZ-xYH )5UL)*1w`ig84N-Nd2)\#HjQ86ZPod90^qt{
                                                                                                                                                                                                                                      2024-11-15 17:19:50 UTC1277INData Raw: 64 4e 66 33 53 0b 98 09 92 ba 39 e7 3b ee c9 50 dd 7e ea 68 08 cd 7a 1a b1 91 97 9a 91 ff fb 74 c4 fc 00 10 f1 61 59 ec 30 cf 09 fc af 2b 7d 91 9b 31 fc 15 21 9a 70 29 39 7b f9 12 65 39 8f 38 9c 4d 78 e4 be a0 44 cf 22 07 9e 88 89 75 25 1a 44 95 04 30 a1 2c ab 9e a0 81 06 07 6d 09 ce 82 5e a8 2b 25 89 23 93 12 f9 d7 d2 b3 a5 0f 34 4a 38 1f 8c 99 74 3a 4d c4 aa 85 5b c6 69 b4 ca f1 b6 11 52 0a 9e 8a 43 64 b3 f4 40 10 21 82 5b 98 b8 12 0a c1 e0 d8 62 45 08 5d 61 4b 9e 53 12 c6 24 55 57 0c 68 d5 19 ef ae 54 9f 87 23 31 71 69 75 9b 2f 19 9b 52 ad fa c1 cf bc 02 02 50 c2 ec 0a 22 88 85 85 6f 23 50 d7 61 a7 5d bb 95 0c 86 a2 6c 14 e8 a0 12 61 90 87 ac 49 82 71 1a da d5 4e c4 2c 50 27 25 9b b9 cd 3b 91 03 a6 43 a8 c5 2b 1a a8 2a b2 c4 e9 ed c8 ea 8e 46 15 8a f6
                                                                                                                                                                                                                                      Data Ascii: dNf3S9;P~hztaY0+}1!p)9{e98MxD"u%D0,m^+%#4J8t:M[iRCd@![bE]aKS$UWhT#1qiu/RP"o#Pa]laIqN,P'%;C+*F


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      39192.168.2.449786172.67.73.2054433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-15 17:19:51 UTC367OUTGET /flipbook/snd/flip-ct-sm.mp3 HTTP/1.1
                                                                                                                                                                                                                                      Host: cdnc.heyzine.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-11-15 17:19:51 UTC1130INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Fri, 15 Nov 2024 17:19:51 GMT
                                                                                                                                                                                                                                      Content-Type: audio/mpeg
                                                                                                                                                                                                                                      Content-Length: 5616
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Last-Modified: Thu, 24 Nov 2022 14:48:33 GMT
                                                                                                                                                                                                                                      ETag: "15f0-5ee387fc8d240"
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                      Access-Control-Allow-Headers: Range, Authorization, Content-Type
                                                                                                                                                                                                                                      Access-Control-Expose-Headers: Accept-Ranges, Content-Encoding, Content-Length, Content-Range
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                                                                                                                                                                                                                      Cache-Control: max-age=14400
                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                      Age: 1186
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ydOYMWZ%2BUXyBt5fXWJ0IyJD%2BRMbxQRC7blQvRHERbeTRMGNd9cPPyQ705OxiWfgqrWSzDXUwWcY2CsMcVucqd4KR3VVwI28ZznRDhZYkdK0YwItWN5WkW2Db9GYmDf8Dq8k%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                      CF-RAY: 8e30e89cc8f0e762-DFW
                                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1384&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2826&recv_bytes=945&delivery_rate=1917880&cwnd=222&unsent_bytes=0&cid=5c9b859059d31a55&ts=156&x=0"
                                                                                                                                                                                                                                      2024-11-15 17:19:51 UTC239INData Raw: ff fb 94 c4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 58 69 6e 67 00 00 00 0f 00 00 00 10 00 00 15 f0 00 25 25 25 25 25 25 36 36 36 36 36 36 48 48 48 48 48 48 60 60 60 60 60 60 70 70 70 70 70 70 70 7e 7e 7e 7e 7e 7e 8a 8a 8a 8a 8a 8a 98 98 98 98 98 98 a6 a6 a6 a6 a6 a6 a6 b4 b4 b4 b4 b4 b4 c2 c2 c2 c2 c2 c2 d1 d1 d1 d1 d1 d1 dc dc dc dc dc dc dc ea ea ea ea ea ea fb fb fb fb fb fb ff ff ff ff ff ff 00 00 00 50 4c 41 4d 45 33 2e 31 30 30 04 b9 00 00 00 00 00 00 00 00 15 20 24 06 62 81 00 01 e0 00 00 15 f0 0c 8d e3 72 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                      Data Ascii: Xing%%%%%%666666HHHHHH``````ppppppp~~~~~~PLAME3.100 $br
                                                                                                                                                                                                                                      2024-11-15 17:19:51 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff fb d4 c4 00 00 07 24 01 4b b4 00 00 03 8c af 29 ff 35 80 00 57 e7 36 a0 b2 93 71 5a 1f 78 20 a2 e1 f3 e5 c1 fb 0a 02 0e e2 0a 81 03 85 0e 70 7c ff fc 4e 7d 6f fe 50 e4 4e fe 70 b8 3e 0f 9f fe 0f 83 f0 7e 08 06 3f f8 9c 1f 7c 40 08 41 25 cb 54 b3 92 b0 22 09 56 6b 95 b4 d4 72 48 0f 06 bd 87 07 02 8e 10 4b 16 3a 60 45 00 88 1a
                                                                                                                                                                                                                                      Data Ascii: $K)5W6qZx p|N}oPNp>~?|@A%T"VkrHK:`E
                                                                                                                                                                                                                                      2024-11-15 17:19:51 UTC1369INData Raw: 67 24 f2 0a 09 1e 4a 24 bb d9 52 80 ac 62 d9 26 8a 89 2d a5 a7 5e 49 49 2f a6 9c bd 35 35 6e 87 54 32 0e 48 ef 48 23 12 a4 54 8a 35 76 28 a6 ab b9 dd 61 ac a9 d5 7f 60 a9 2b c1 a7 df 17 6a 9e 9a 93 af 84 56 76 69 fe b3 0e 59 a6 c2 7f 54 91 98 dd ac 39 31 67 9f ff c4 51 35 99 6e e4 03 03 23 66 66 1f 4e 25 14 25 0b 0d 5b 89 00 b6 94 3d 30 a5 e9 8a e8 49 1a 3c 6a 25 22 11 41 d1 7a 10 c7 87 34 22 0c 43 03 d0 ec 20 0c 83 e3 46 0c 46 64 76 a7 7a a9 71 78 43 da 05 20 5f b2 a6 8c 81 d6 32 71 f7 77 a6 6b 5d 5e 8b 6b 53 6a 35 17 96 89 b4 7b fb e2 93 82 32 d6 0c a6 e6 f9 d6 62 13 85 7c 53 84 96 ea 26 52 ab eb 9e ed 2a 3f 4a 1b a8 df ed e9 59 f3 61 a5 ea 29 b9 b7 64 20 00 04 06 10 49 48 05 cd 48 9a 06 53 b3 f4 33 77 44 46 59 4d 31 86 2e 57 51 59 d2 bd 2b 06 a1 61 69
                                                                                                                                                                                                                                      Data Ascii: g$J$Rb&-^II/55nT2HH#T5v(a`+jVviYT91gQ5n#ffN%%[=0I<j%"Az4"C FFdvzqxC _2qwk]^kSj5{2b|S&R*?JYa)d IHHS3wDFYM1.WQY+ai
                                                                                                                                                                                                                                      2024-11-15 17:19:51 UTC1369INData Raw: fb 64 c4 fd 80 0e e5 69 63 ec 98 71 8a 16 af ec 3d 84 99 d8 b1 9c cb bb 98 74 09 23 24 95 00 7d 19 40 9d 2b 1a 86 03 94 50 90 b8 a8 46 c8 0b 6e 97 eb 00 4e 14 04 ac f3 5d 2a 23 38 a3 1c 2b 2a 2a 25 62 40 9c 9b 9e 09 27 aa a4 ea 71 7e 2a ad db 7b 64 67 8a 46 4b e2 09 fc a0 73 48 e4 09 4e e9 3f 46 15 8b 44 89 ca 4d 37 ef 95 ef 31 c7 b6 1b bb e5 3b dd 62 f7 45 00 52 49 1a 8a 6b 86 ff 75 f3 63 e7 ef e7 ff ff 96 e5 dc 47 d1 50 59 b7 43 8d a4 53 5a d1 f0 7f 2d 78 ad 59 80 48 20 b4 87 dd f1 e8 29 92 35 55 4c c2 10 94 11 29 2a 31 77 60 1c 69 d5 67 38 34 1c 90 4e 82 1d 2d 4e 64 32 81 90 0a 90 29 ec cd de d1 fd 04 5c 02 23 48 e9 d3 6a b2 51 12 38 a8 8c 36 5a 50 b5 96 6f e3 b5 ec f4 64 a9 39 95 0a 30 5e b6 10 d9 d3 71 ff fb 74 c4 ec 80 0f d1 7b 65 ec 18 71 c2 02 2e
                                                                                                                                                                                                                                      Data Ascii: dicq=t#$}@+PFnN]*#8+**%b@'q~*{dgFKsHN?FDM71;bERIkucGPYCSZ-xYH )5UL)*1w`ig84N-Nd2)\#HjQ86ZPod90^qt{eq.
                                                                                                                                                                                                                                      2024-11-15 17:19:51 UTC1270INData Raw: 09 92 ba 39 e7 3b ee c9 50 dd 7e ea 68 08 cd 7a 1a b1 91 97 9a 91 ff fb 74 c4 fc 00 10 f1 61 59 ec 30 cf 09 fc af 2b 7d 91 9b 31 fc 15 21 9a 70 29 39 7b f9 12 65 39 8f 38 9c 4d 78 e4 be a0 44 cf 22 07 9e 88 89 75 25 1a 44 95 04 30 a1 2c ab 9e a0 81 06 07 6d 09 ce 82 5e a8 2b 25 89 23 93 12 f9 d7 d2 b3 a5 0f 34 4a 38 1f 8c 99 74 3a 4d c4 aa 85 5b c6 69 b4 ca f1 b6 11 52 0a 9e 8a 43 64 b3 f4 40 10 21 82 5b 98 b8 12 0a c1 e0 d8 62 45 08 5d 61 4b 9e 53 12 c6 24 55 57 0c 68 d5 19 ef ae 54 9f 87 23 31 71 69 75 9b 2f 19 9b 52 ad fa c1 cf bc 02 02 50 c2 ec 0a 22 88 85 85 6f 23 50 d7 61 a7 5d bb 95 0c 86 a2 6c 14 e8 a0 12 61 90 87 ac 49 82 71 1a da d5 4e c4 2c 50 27 25 9b b9 cd 3b 91 03 a6 43 a8 c5 2b 1a a8 2a b2 c4 e9 ed c8 ea 8e 46 15 8a f6 cc d9 95 5e 4f 75 92
                                                                                                                                                                                                                                      Data Ascii: 9;P~hztaY0+}1!p)9{e98MxD"u%D0,m^+%#4J8t:M[iRCd@![bE]aKS$UWhT#1qiu/RP"o#Pa]laIqN,P'%;C+*F^Ou


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      40192.168.2.44978535.157.30.2494433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-15 17:19:51 UTC588OUTPOST /api/event HTTP/1.1
                                                                                                                                                                                                                                      Host: hzstats.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      Content-Length: 119
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Origin: https://heyzine.com
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Referer: https://heyzine.com/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-11-15 17:19:51 UTC119OUTData Raw: 7b 22 6e 22 3a 22 70 61 67 65 76 69 65 77 22 2c 22 75 22 3a 22 68 74 74 70 73 3a 2f 2f 68 65 79 7a 69 6e 65 2e 63 6f 6d 2f 66 6c 69 70 2d 62 6f 6f 6b 2f 31 66 39 33 34 63 34 64 62 33 2e 68 74 6d 6c 23 70 61 67 65 2f 32 22 2c 22 64 22 3a 22 68 65 79 7a 69 6e 65 2d 66 6c 69 70 62 6f 6f 6b 2d 70 61 67 65 73 22 2c 22 72 22 3a 6e 75 6c 6c 2c 22 68 22 3a 31 7d
                                                                                                                                                                                                                                      Data Ascii: {"n":"pageview","u":"https://heyzine.com/flip-book/1f934c4db3.html#page/2","d":"heyzine-flipbook-pages","r":null,"h":1}
                                                                                                                                                                                                                                      2024-11-15 17:19:52 UTC350INHTTP/1.1 202 Accepted
                                                                                                                                                                                                                                      Date: Fri, 15 Nov 2024 17:19:51 GMT
                                                                                                                                                                                                                                      Server: Cowboy
                                                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                                      access-control-expose-headers:
                                                                                                                                                                                                                                      cache-control: max-age=0, private, must-revalidate
                                                                                                                                                                                                                                      content-length: 2
                                                                                                                                                                                                                                      content-type: text/plain; charset=utf-8
                                                                                                                                                                                                                                      x-request-id: GAgz9tydNo4IiPwhuDMD
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      2024-11-15 17:19:52 UTC2INData Raw: 6f 6b
                                                                                                                                                                                                                                      Data Ascii: ok


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      41192.168.2.449787104.26.13.434433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-15 17:20:02 UTC619OUTGET /flipbook/font/NotoSans-Medium.woff2?v=1.0.0 HTTP/1.1
                                                                                                                                                                                                                                      Host: cdnc.heyzine.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      Origin: https://heyzine.com
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: font
                                                                                                                                                                                                                                      Referer: https://cdnc.heyzine.com/flipbook/css/prod5.min.css?v2=6&v=676
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-11-15 17:20:02 UTC1138INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Fri, 15 Nov 2024 17:20:02 GMT
                                                                                                                                                                                                                                      Content-Type: font/woff2
                                                                                                                                                                                                                                      Content-Length: 186404
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Last-Modified: Mon, 23 Oct 2023 07:41:46 GMT
                                                                                                                                                                                                                                      ETag: "2d824-6085d5aa4e280"
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                      Access-Control-Allow-Headers: Range, Authorization, Content-Type
                                                                                                                                                                                                                                      Access-Control-Expose-Headers: Accept-Ranges, Content-Encoding, Content-Length, Content-Range
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                                                                                                                                                                                                                      Cache-Control: max-age=14400
                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                      Age: 2549
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=U9qiYwhmwk4NTnwRhsu4FhKWxib1%2BEtVGxFCaq7cMtFTU2ja823B6zSKqv7dLzpEa2MK%2BKBvVK8ZZhDYjgpgtkOd37zXOneYguKh0NwSVHGA4NveV9RiR%2FkHiHUnjo%2BnJnw%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                      CF-RAY: 8e30e8df5f9b2e34-DFW
                                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1138&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2825&recv_bytes=1197&delivery_rate=2356387&cwnd=251&unsent_bytes=0&cid=3ac9a00efa640a39&ts=169&x=0"
                                                                                                                                                                                                                                      2024-11-15 17:20:02 UTC231INData Raw: 77 4f 46 32 00 01 00 00 00 02 d8 24 00 0f 00 00 00 08 8c e0 00 02 d7 c1 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 91 08 1b 84 e1 1c 1c 82 f6 72 06 60 00 98 3a 11 08 0a 94 99 44 90 94 68 0b 81 92 44 00 01 36 02 24 03 81 92 40 04 20 05 8e 7e 07 83 c6 5c 0c 07 5b 3a 40 d7 05 fc 7f b1 df ce 5d 7c a4 2b b0 66 4a 22 69 22 a0 ce 94 8d 65 da c7 19 fb cc cf ae f1 7c 33 f7 93 25 95 50 f7 f0 3b e0 f1 c7 68 7f c8 7c 00 68 ea 4e c4 aa 43 ad 74 8c 61 8c 01 80 ea ad fe 6f 94 06 91 e3 ee 44 cc 0f d1 0b 3b 63 db 02 1f e4 5d 6c b2 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 6f 2f 1d cf bb e9 dd bd ff ef de fe 9f f9 19 02 a2 0c 11 c7 8c 11 c4 b8 70 54 8d a6 49 6a
                                                                                                                                                                                                                                      Data Ascii: wOF2$r`:DhD6$@ ~\[:@]|+fJ"i"e|3%P;h|hNCtaoD;c]lo/pTIj
                                                                                                                                                                                                                                      2024-11-15 17:20:02 UTC1369INData Raw: 9b 36 69 93 02 0b b0 16 63 0d 38 06 0f 1a 02 44 2c 90 51 b9 50 25 2d ea 65 f5 4a 29 af d6 18 19 f5 3a 5d 24 d6 28 9a 1c 41 40 17 ad 3c 6f af 40 70 dc b1 d0 85 0a f4 a8 7c 55 48 66 a2 09 5a 54 2b 19 2e 40 56 75 bf 56 2d fb 35 0f eb ce da d8 74 e0 9c b3 60 90 a9 1b 3f 18 3a 70 f9 a0 92 8d 1c 38 9d 65 e3 0d ef 3d 58 e7 3d 4c 36 61 6a 91 ce 9b 75 db 2f b6 c0 27 96 b1 fa 86 f2 f6 ca ce 6e 96 65 c8 a5 76 af 33 f6 de 7b e4 d2 e7 70 81 f6 8b 58 8f 31 0e 0f 0e 8f c8 63 52 eb c4 b3 82 dc aa ea 71 a9 d4 87 92 3d 74 fd 77 02 36 63 81 80 8e 4e 0c 25 22 f8 3d 38 d9 61 d5 9d d3 99 db 46 da f2 3a e4 73 d8 29 ce 6c cb f5 23 f4 32 65 66 65 66 6a 63 31 3c 27 3e 30 88 99 62 8d 04 1a 48 0c 79 51 86 36 11 14 58 f5 c0 52 99 14 43 34 9c 99 ed cb d0 be 72 5d 07 6e 76 e9 e1 da 5a
                                                                                                                                                                                                                                      Data Ascii: 6ic8D,QP%-eJ):]$(A@<o@p|UHfZT+.@VuV-5t`?:p8e=X=L6aju/'nev3{pX1cRq=tw6cN%"=8aF:s)l#2efefjc1<'>0bHyQ6XRC4r]nvZ
                                                                                                                                                                                                                                      2024-11-15 17:20:02 UTC1369INData Raw: 24 47 a0 2c 35 96 cb aa 50 5f b3 5e 17 7f 22 66 5f 2a f3 7d 73 55 f5 9d 57 5d 4e 23 06 01 22 2d 31 24 46 14 0b 09 36 5a 92 a4 67 d2 34 3d 73 79 6f 7b 38 f6 1d 1f d9 4d 7e 7e 4f 44 d1 5d 1f 03 76 1d bc 3b 7d c2 83 ef 9e 9f 37 2d fc d0 26 7d 9c 83 30 9b 98 c5 38 9c 98 50 72 72 d2 75 78 9a d3 7f 6d 81 1a 6d 81 0a 55 b4 14 b3 98 5c 92 bb e4 3c b9 c4 ef 72 b9 98 91 04 08 a6 75 28 5d a1 3a ff 5d e9 be b4 13 33 36 6f b7 3f 95 2f 22 c3 f3 73 eb 09 8c c8 25 b1 91 23 4a 40 7a f4 c6 92 75 50 23 16 9f 25 23 43 52 d2 00 f4 ce a8 b3 f2 42 3d 1b 05 e3 ce 3c 3b ae bd 8a 78 80 07 b2 eb dd ea 07 7a 37 61 35 1f d0 ec 61 cf 93 b8 a2 e6 c2 56 65 2a 7b 37 68 d3 7f d4 91 3a d0 fb 2f 5c a2 6a d5 72 66 9f e3 9d a9 c6 48 e4 2a 75 8a 57 e3 08 84 3c 8c c5 4a 34 4e 10 00 60 d8 64 b7
                                                                                                                                                                                                                                      Data Ascii: $G,5P_^"f_*}sUW]N#"-1$F6Zg4=syo{8M~~OD]v;}7-&}08PrruxmmU\<ru(]:]36o?/"s%#J@zuP#%#CRB=<;xz7a5aVe*{7h:/\jrfH*uW<J4N`d
                                                                                                                                                                                                                                      2024-11-15 17:20:02 UTC1369INData Raw: 92 96 24 c9 24 2d 49 5a 5a fb 5a cb f5 5c 7f d7 3c 4f de 9e ef d9 b6 76 7d d7 5c d7 5f fb 92 24 4f f2 ce 97 e7 4b 92 a4 25 49 92 24 49 92 24 49 92 24 49 92 24 49 5a 12 3f 96 a9 7f bc f5 70 f7 42 53 65 53 6c 47 fd cb 3a 88 b1 18 09 f1 14 60 4c 91 c9 34 94 7d b7 87 99 13 93 05 e2 13 af 93 b4 38 67 00 2c 79 9e 6f cd af fb 2a 39 95 fe dd 7f ba 93 0c 2c 28 46 47 a0 01 d0 01 80 5c b9 67 35 92 5b cb 0a 48 d8 71 6b 57 0d a6 ae f8 e9 5e 74 43 4d ef 95 94 36 17 5c 2a a9 79 80 a4 e6 a9 1a a6 41 34 0c a4 88 7b d0 14 b9 07 fe 02 fe 53 4c 73 ed 4f db 94 4f fa fd ff b5 ac bf db 5e ee 7b b1 0a f6 9f e4 81 25 83 a4 7e 0f 29 02 52 a7 a2 47 10 54 55 cd 7c c1 d0 62 c1 e3 fa 75 2b b1 0f 89 44 5d e8 d4 c2 3f df 5f ec ce 9b 4f bb ad 52 02 cd d4 4c 22 61 72 04 4a 30 08 38 e0 ba
                                                                                                                                                                                                                                      Data Ascii: $$-IZZZ\<Ov}\_$OK%I$I$I$I$IZ?pBSeSlG:`L4}8g,yo*9,(FG\g5[HqkW^tCM6\*yA4{SLsOO^{%~)RGTU|bu+D]?_ORL"arJ08
                                                                                                                                                                                                                                      2024-11-15 17:20:02 UTC1369INData Raw: 9d d7 f9 b4 66 c0 bc 87 d6 83 52 0b 03 13 0e 16 86 2e 81 f1 bf 54 cd 56 02 b4 0a 10 39 23 e0 9f 6d 1a 74 82 f3 85 54 74 be d6 95 ae eb c8 bf 00 9e 2c 80 17 88 bd c4 05 2f 70 29 79 28 5d 4e 24 9d 02 e5 48 39 b3 bb d2 b5 db 94 5b 97 ae 3a bb ee cd f3 f4 f7 4d 5b df b1 ff c0 bc 6d bb 02 61 60 d1 c7 10 f3 04 56 4c 78 1b 8f e7 e1 97 9f d3 7f e7 9e f4 4b ff 32 4e 23 ed c2 ec 0c f5 a5 3f 7a 55 b5 aa a6 22 59 87 d0 08 19 ff 3f 55 7b 5b cc dc f7 2c 08 20 2c 41 e1 87 18 5b d2 91 72 44 b9 55 29 62 30 0b 09 33 77 75 56 22 7f 52 58 87 10 3b 8b 4e a0 a3 e8 c8 e3 6a 8f 8b d2 4d 53 6e 53 da 2a d5 32 bd ad 79 16 6b bf 56 66 65 71 cc 22 c0 cb 65 ca 12 a9 97 a8 1d 6a 8b 2f e3 de c4 97 84 aa 22 b9 00 08 12 20 28 67 b3 f0 83 34 07 65 21 e3 79 9e b5 61 dd e7 87 e5 8b 6d b5 4e
                                                                                                                                                                                                                                      Data Ascii: fR.TV9#mtTt,/p)y(]N$H9[:M[ma`VLxK2N#?zU"Y?U{[, ,A[rDU)b03wuV"RX;NjMSnS*2ykVfeq"ej/" (g4e!yamN
                                                                                                                                                                                                                                      2024-11-15 17:20:02 UTC1369INData Raw: 14 c2 00 28 86 38 03 18 63 5c 00 8a 05 ae 02 8b 1c 5b 40 71 c6 0e 60 86 e1 11 60 46 75 19 49 48 d7 90 e8 38 b7 9d 23 0b 28 41 cc 64 c9 92 65 9a 69 58 68 9d b5 0e 05 50 9c 88 d0 28 08 f1 0b 85 87 38 85 d5 96 41 01 a1 82 1b 1b 6a 6a 53 43 cd 6d 6e a8 45 d5 84 da 54 73 a8 53 74 42 62 39 42 e2 09 21 e9 62 21 93 25 43 a6 4a 87 e4 c8 84 cc d0 1b 32 4b 7f 48 be 89 90 85 22 43 16 8b 0e 29 13 1b b2 52 62 c8 6a c9 21 15 90 21 eb 9c c5 61 3c c8 a1 61 3d 58 a1 21 1d 82 18 c3 67 98 43 c3 6f 54 85 c6 c8 11 08 8d cc 91 08 8d 69 73 7f 68 5e 30 47 84 e6 c5 73 74 68 ae 98 31 a1 b9 71 ae 8c 31 37 cd 33 41 e6 97 cb 7e a1 c5 74 a1 86 16 eb 85 1d 5a c4 8b 20 b4 c8 17 45 68 71 5d d4 a1 c5 7b 31 85 96 a0 e5 9f 41 64 9f 01 ca 62 0e 5e ec 48 36 2e 3c 4b bc ea 26 59 63 49 27 3e e6
                                                                                                                                                                                                                                      Data Ascii: (8c\[@q``FuIH8#(AdeiXhP(8AjjSCmnETsStBb9B!b!%CJ2KH"C)Rbj!!a<a=X!gCoTish^0Gsth1q173A~tZ Ehq]{1Adb^H6.<K&YcI'>
                                                                                                                                                                                                                                      2024-11-15 17:20:02 UTC1369INData Raw: 76 44 cf 78 02 55 b4 56 6a a3 01 bf 96 bb 28 c4 a7 ea 29 29 69 bd ec c2 5c 19 85 97 38 20 ff 11 56 90 11 59 96 54 fa 4a 8f 29 85 18 5c 63 1d f1 48 42 2a ca 70 0e 41 a4 23 8b 9a 60 46 03 66 b0 81 25 8b b4 ce 14 98 37 e5 cf 99 9b 46 d9 de dc af 97 fc f8 19 ea 6c 5d 57 6a 5a d6 5b ea b7 64 bc 82 d3 aa f3 e5 8c ba ec 4a b5 9c 4a 1d 9a 5f 37 f0 8e b3 0d ae b7 14 39 53 70 ed 30 9b 02 0b 42 97 81 0c e3 17 1a eb 23 7b 4b f6 43 34 eb c2 6a ee 60 63 79 f3 f6 7a ac 40 c2 4c ea 18 b8 30 a3 8c 30 55 80 08 1a 96 80 b3 98 b2 9a b3 2f 94 7f be 98 d2 53 f3 ca bc 21 06 b8 a8 ef 2a f5 58 e1 f3 60 f9 31 4d 1f fb fa f7 6f 18 66 21 1f f3 60 b0 f1 b5 59 9e 23 bd ec 6b 64 1a d3 83 9b 18 f9 f2 21 4d 33 39 b2 99 2c 57 eb 0f b4 3a 5b c2 f5 89 34 4a 8b 55 a7 e6 27 07 de fb cb 65 d4
                                                                                                                                                                                                                                      Data Ascii: vDxUVj())i\8 VYTJ)\cHB*pA#`Ff%7Fl]WjZ[dJJ_79Sp0B#{KC4j`cyz@L00U/S!*X`1Mof!`Y#kd!M39,W:[4JU'e
                                                                                                                                                                                                                                      2024-11-15 17:20:02 UTC1369INData Raw: 90 6f ef c7 50 bc 48 d3 bf 3e 43 be 11 77 aa aa da 79 36 22 09 1d ed 86 29 dd 8f e9 74 8e 29 19 a2 20 23 18 e0 15 4a 16 75 ac b2 aa 2f 83 e9 b7 bf 53 08 0c bd 9f 10 8b 7c 7a 81 d9 88 87 67 20 0a 48 14 c0 0f 07 b4 d5 54 b9 54 cb 1f d8 a8 cc 12 25 4b d5 53 a6 fc ec 6a 8e de f3 4f 11 75 22 3b 39 bd 5e 5e 40 01 2f 6c b5 6a a6 e1 45 97 30 1a d7 ed d0 51 ef 73 37 25 7e f5 21 79 25 bf e1 da bb 0e 9f 79 f9 03 b0 a7 18 39 0f 8f 03 42 e9 17 fa 63 88 0a a0 6d de e8 ae aa f4 27 22 68 2c 62 8c 25 9c c5 39 9c c7 05 6c 01 61 95 59 78 52 93 4b 4d 9c ef 9f b8 e7 91 e8 0d 89 83 92 4c c1 d0 28 f8 88 dd ac af 52 67 23 87 d0 95 1c 62 6a 72 88 d9 96 43 cc 9e 82 d1 77 df 84 b3 95 72 01 41 7d 18 13 07 3a 5a 69 fd e2 32 40 86 b9 87 fb 39 5a ff c4 47 5c 76 c5 55 85 d2 8b 25 cb 20
                                                                                                                                                                                                                                      Data Ascii: oPH>Cwy6")t) #Ju/S|zg HTT%KSjOu";9^^@/ljE0Qs7%~!y%y9Bcm'"h,b%9laYxRKML(Rg#bjrCwrA}:Zi2@9ZG\vU%
                                                                                                                                                                                                                                      2024-11-15 17:20:02 UTC1369INData Raw: 8d 4a 9e 62 93 62 9f 72 34 ec a1 de 37 a6 d4 00 0a 0f f5 4e 6e 87 8c 23 38 0f b0 d7 b7 10 91 74 d5 06 48 b1 a3 e8 81 e4 c1 4f f5 fa 4d 2f f4 57 44 f1 63 fd 13 f6 77 01 4f 0b e7 2d 02 08 e2 57 e8 85 67 06 20 33 79 b4 ed b2 87 06 de a4 6a 2b e2 35 e2 eb 36 90 57 34 11 19 78 14 98 ad e3 ed 29 f2 a0 bb ca 29 06 14 80 15 cf e0 c0 98 2e 07 5b 4e 77 9c 92 40 cd c6 85 7b ec 07 97 e1 31 4c 9e ec 95 d6 b3 ec e9 a1 63 ff a3 fc 35 3d 7b c2 3a 2e 1f 79 e6 54 0d 3e 01 79 8f dc 3a f6 97 fd 94 3a 4a 07 03 7f 35 1f da bb c0 93 fd ff 0b f4 33 04 c7 b8 e0 00 1f 9c 11 9d 5e 06 bf 5c 77 05 de a6 f5 ec 0b 79 2a 3b 2d 4e eb 4e 03 dc 77 6a 00 c7 c4 8c df 3e ed 03 97 2a e9 1b fa e6 5d 04 cf c1 bd 20 1b dc ec 03 97 81 8f a1 eb 28 77 9e bc f9 0a 16 1a 44 5a 1b 42 9d 5b 9e cf 3d 76
                                                                                                                                                                                                                                      Data Ascii: Jbbr47Nn#8tHOM/WDcwO-Wg 3yj+56W4x)).[Nw@{1Lc5={:.yT>y::J53^\wy*;-NNwj>*] (wDZB[=v
                                                                                                                                                                                                                                      2024-11-15 17:20:02 UTC1369INData Raw: 7e 2d 64 c2 f7 2e 15 a6 a4 a2 a6 51 c7 c4 cc c2 6a d2 94 69 2b ad b2 da 1a 33 66 cd 59 6b 5d ac ef 0c bf d7 a2 d7 ea 76 20 f5 af 0b 7d 4b 91 c8 0c c5 d6 12 a9 5d f6 d8 bb c1 be 5e 8d 1f 2c 1f 9e a4 50 e1 02 d3 60 a8 73 67 6f f2 59 e5 07 9d bc 1f 0f 78 d0 43 1e f6 09 9f 8a cf 3c c4 e8 ca a1 09 41 06 f4 ec 40 97 1e 7d 06 42 5f 26 c2 c0 44 62 07 f7 c0 eb e5 6d 5e cd 52 c2 a6 c9 50 ff e6 73 be b9 5f ae 75 7d 24 ea a8 3d 56 bc f6 63 37 56 bd bb c3 ee 38 f8 44 46 1a 28 68 75 4c cc 2c ac 6c ec ea 39 34 68 d4 a4 59 8b 56 6d 8e 39 1e 27 0a 0c 7f 01 02 05 c1 c2 09 16 22 54 98 70 11 f0 22 23 ea ef 82 e2 38 32 9a 87 19 b3 6c 2f 13 22 5e b1 3f 88 88 08 11 9b 8b f9 52 9e 90 50 d0 ea 98 98 59 58 d9 d8 d5 73 68 d0 a8 49 b3 16 ad da 1c 73 3c 4e 14 35 14 08 45 10 8c a0 18
                                                                                                                                                                                                                                      Data Ascii: ~-d.Qji+3fYk]v }K]^,P`sgoYxC<A@}B_&Dbm^RPs_u}$=Vc7V8DF(huL,l94hYVm9'"Tp"#82l/"^?RPYXshIs<N5E


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      42192.168.2.44978835.157.30.2494433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-15 17:20:02 UTC588OUTPOST /api/event HTTP/1.1
                                                                                                                                                                                                                                      Host: hzstats.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      Content-Length: 220
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Origin: https://heyzine.com
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Referer: https://heyzine.com/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-11-15 17:20:02 UTC220OUTData Raw: 7b 22 6e 22 3a 22 31 66 39 33 34 63 34 64 62 33 33 66 30 65 31 66 61 37 31 62 33 38 63 62 62 30 36 32 34 33 65 37 61 61 35 61 33 39 63 38 2e 70 64 66 22 2c 22 75 22 3a 22 68 74 74 70 73 3a 2f 2f 68 65 79 7a 69 6e 65 2e 63 6f 6d 2f 66 6c 69 70 2d 62 6f 6f 6b 2f 31 66 39 33 34 63 34 64 62 33 2e 68 74 6d 6c 23 70 61 67 65 2f 32 22 2c 22 64 22 3a 22 68 65 79 7a 69 6e 65 2d 66 6c 69 70 62 6f 6f 6b 2d 70 61 67 65 73 22 2c 22 72 22 3a 6e 75 6c 6c 2c 22 70 22 3a 7b 22 74 79 70 65 22 3a 22 66 75 6c 6c 73 63 72 65 65 6e 22 2c 22 74 61 72 67 65 74 22 3a 6e 75 6c 6c 2c 22 70 61 67 65 22 3a 6e 75 6c 6c 2c 22 74 6f 6b 65 6e 22 3a 6e 75 6c 6c 7d 2c 22 68 22 3a 31 7d
                                                                                                                                                                                                                                      Data Ascii: {"n":"1f934c4db33f0e1fa71b38cbb06243e7aa5a39c8.pdf","u":"https://heyzine.com/flip-book/1f934c4db3.html#page/2","d":"heyzine-flipbook-pages","r":null,"p":{"type":"fullscreen","target":null,"page":null,"token":null},"h":1}
                                                                                                                                                                                                                                      2024-11-15 17:20:02 UTC350INHTTP/1.1 202 Accepted
                                                                                                                                                                                                                                      Date: Fri, 15 Nov 2024 17:20:02 GMT
                                                                                                                                                                                                                                      Server: Cowboy
                                                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                                      access-control-expose-headers:
                                                                                                                                                                                                                                      cache-control: max-age=0, private, must-revalidate
                                                                                                                                                                                                                                      content-length: 2
                                                                                                                                                                                                                                      content-type: text/plain; charset=utf-8
                                                                                                                                                                                                                                      x-request-id: GAgz-Vs-OMP-CfkvjjIE
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      2024-11-15 17:20:02 UTC2INData Raw: 6f 6b
                                                                                                                                                                                                                                      Data Ascii: ok


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      43192.168.2.44978935.157.30.2494433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-15 17:20:14 UTC769OUTGET / HTTP/1.1
                                                                                                                                                                                                                                      Host: heyzine.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                      Sec-Fetch-User: ?1
                                                                                                                                                                                                                                      Sec-Fetch-Dest: document
                                                                                                                                                                                                                                      Referer: https://heyzine.com/flip-book/1f934c4db3.html
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: heyzine_session=0ev9h74fc73m6c4aejv5e6eqea
                                                                                                                                                                                                                                      2024-11-15 17:20:15 UTC595INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Fri, 15 Nov 2024 17:20:14 GMT
                                                                                                                                                                                                                                      Server: Apache/2.4.58 (Ubuntu)
                                                                                                                                                                                                                                      Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                      Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                      Access-Control-Allow-Headers: Range, Authorization, Content-Type
                                                                                                                                                                                                                                      Access-Control-Expose-Headers: Accept-Ranges, Content-Encoding, Content-Length, Content-Range
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                      2024-11-15 17:20:15 UTC7597INData Raw: 36 33 36 38 32 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0d 0a 20 20 20 20 0d 0a 20 20 20 20 0d 0a 20 20 3c 74 69 74 6c 65 3e 48 65 79 7a 69 6e 65 20 50 44 46 20 54 6f 20 46 6c 69 70 62 6f 6f 6b 20 2d 20 4f 6e 6c 69 6e 65 20 66 6c 69 70 62 6f 6f 6b 20 6d 61 6b 65 72 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 69 74 6c 65 22 20 63 6f
                                                                                                                                                                                                                                      Data Ascii: 63682<!DOCTYPE html><html lang="en"><head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <title>Heyzine PDF To Flipbook - Online flipbook maker</title> <meta name="title" co
                                                                                                                                                                                                                                      2024-11-15 17:20:15 UTC16384INData Raw: 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 46 32 46 35 46 33 3b 0d 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 2e 35 72 65 6d 20 32 72 65 6d 3b 20 20 20 20 0d 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 66 69 78 65 64 3b 0d 0a 20 20 20 20 74 6f 70 3a 20 30 3b 0d 0a 20 20 20 20 6c 65 66 74 3a 20 30 3b 0d 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0d 0a 20 20 20 20 7a 2d 69 6e 64 65 78 3a 20 31 30 30 30 30 30 3b 0d 0a 20 20 20 20 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 0d 0a 7d 0d 0a 0d 0a 2e 6e 61 76 2d 63 6f 6e 74 65 6e 74 20 7b 0d 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0d 0a 20 20 20 20 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 20 72 6f 77 3b 0d 0a 20 20 20 20 6a 75 73 74 69 66 79 2d
                                                                                                                                                                                                                                      Data Ascii: ackground-color: #F2F5F3; padding: 0.5rem 2rem; position: fixed; top: 0; left: 0; width: 100%; z-index: 100000; box-sizing: border-box;}.nav-content { display: flex; flex-direction: row; justify-
                                                                                                                                                                                                                                      2024-11-15 17:20:15 UTC16384INData Raw: 3b 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 74 6f 70 3a 20 30 3b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 33 72 65 6d 3b 0d 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 33 72 65 6d 3b 0d 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 30 3b 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 30 3b 0d 0a 20 20 20 20 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 20 72 6f 77 2d 72 65 76 65 72 73 65 3b 0d 0a 7d 0d 0a 0d 0a 2e 68 65 61 64 65 72 2d 69 6d 67 20 7b 0d 0a 20 20 20 20 66 6c 6f 61 74 3a 20 6c 65 66 74 3b 0d 0a 20 20 20 20 77 69 64 74 68 3a 20 37 35 70 78 3b 0d 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 32 33 70 78 3b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 31 32 70 78 3b 0d
                                                                                                                                                                                                                                      Data Ascii: ; border-top: 0; margin-top: 3rem; padding-top: 3rem; padding-bottom: 0; border-bottom: 0; flex-direction: row-reverse;}.header-img { float: left; width: 75px; padding-top: 23px; margin-right: 12px;
                                                                                                                                                                                                                                      2024-11-15 17:20:15 UTC16384INData Raw: 72 75 6e 6e 69 6e 67 2d 70 72 6f 67 72 65 73 73 20 32 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 34 2c 20 30 2c 20 30 2e 32 2c 20 31 29 20 69 6e 66 69 6e 69 74 65 3b 0d 0a 20 20 20 20 61 6e 69 6d 61 74 69 6f 6e 3a 20 72 75 6e 6e 69 6e 67 2d 70 72 6f 67 72 65 73 73 20 32 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 34 2c 20 30 2c 20 30 2e 32 2c 20 31 29 20 69 6e 66 69 6e 69 74 65 3b 0d 0a 20 20 20 20 74 72 61 6e 73 69 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0d 0a 7d 0d 0a 0d 0a 0d 0a 2e 6c 6f 67 6f 20 61 20 7b 0d 0a 20 20 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0d 0a 7d 0d 0a 0d 0a 2f 2a 20 54 68 65 20 65 6c 65 6d 65 6e 74 20 74 6f 20 68 6f 76 65 72 20 6f 76 65 72 20 2a 2f 0d 0a 2e 71 73 20 7b 0d 0a 20 20 20 20 70 6f
                                                                                                                                                                                                                                      Data Ascii: running-progress 2s cubic-bezier(0.4, 0, 0.2, 1) infinite; animation: running-progress 2s cubic-bezier(0.4, 0, 0.2, 1) infinite; transition: none;}.logo a { text-decoration: none;}/* The element to hover over */.qs { po
                                                                                                                                                                                                                                      2024-11-15 17:20:15 UTC16384INData Raw: 6c 61 6e 2d 74 77 6f 20 70 20 7b 0d 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 6a 75 73 74 69 66 79 3b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 32 72 65 6d 3b 0d 0a 7d 0d 0a 0d 0a 2e 73 70 65 63 69 61 6c 2d 70 6c 61 6e 2d 74 77 6f 20 7b 0d 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0d 0a 20 20 20 20 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 20 72 6f 77 3b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 35 72 65 6d 3b 0d 0a 20 20 20 20 67 61 70 3a 20 34 72 65 6d 3b 0d 0a 7d 0d 0a 0d 0a 2e 66 65 61 74 75 72 65 2d 70 61 67 65 2d 68 65 72 6f 20 68 31 20 7b 0d 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 33 72 65 6d 3b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 31 2e 32 72 65 6d 20 30 3b 0d 0a 7d 0d 0a 0d 0a 23 6d
                                                                                                                                                                                                                                      Data Ascii: lan-two p { text-align: justify; margin-top: 2rem;}.special-plan-two { display: flex; flex-direction: row; margin-top: 5rem; gap: 4rem;}.feature-page-hero h1 { font-size: 3rem; margin: 1.2rem 0;}#m
                                                                                                                                                                                                                                      2024-11-15 17:20:15 UTC16384INData Raw: 64 75 63 74 20 68 33 20 7b 0d 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 20 32 72 65 6d 20 34 72 65 6d 20 32 72 65 6d 3b 0d 0a 20 20 20 20 20 20 20 20 77 69 64 74 68 3a 20 63 61 6c 63 28 31 30 30 25 20 2d 20 35 72 65 6d 20 2d 20 32 70 78 29 3b 0d 0a 20 20 20 20 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0d 0a 20 20 20 20 20 20 20 20 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 0d 0a 20 20 20 20 7d 20 20 20 20 0d 0a 20 20 20 20 0d 0a 20 20 20 20 2e 70 72 6f 64 75 63 74 2d 63 75 72 72 65 6e 63 79 2d 6e 6f 74 65 20 7b 0d 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 2d 33 2e 35 72 65 6d 3b 0d 0a 20 20 20 20 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0d 0a 20 20 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii: duct h3 { margin: 0 2rem 4rem 2rem; width: calc(100% - 5rem - 2px); text-align: center; box-sizing: border-box; } .product-currency-note { margin-top: -3.5rem; width: 100%;
                                                                                                                                                                                                                                      2024-11-15 17:20:15 UTC16384INData Raw: 3b 0d 0a 7d 0d 0a 0d 0a 23 6d 64 6c 4c 6f 67 69 6e 20 68 36 20 7b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 32 72 65 6d 3b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 30 3b 0d 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 2e 32 72 65 6d 3b 0d 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 6e 6f 72 6d 61 6c 3b 0d 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 30 35 32 34 31 41 3b 20 20 20 20 0d 0a 7d 0d 0a 0d 0a 23 6d 64 6c 4c 6f 67 69 6e 2e 62 61 63 6b 64 72 6f 70 20 7b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 32 38 32 38 32 38 63 34 3b 20 20 20 20 0d 0a 7d 0d 0a 0d 0a 23 6d 64 6c 4c 6f 67 69 6e 20 2e 63 6f 6e 74 65 6e 74 20 7b 0d 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0d 0a
                                                                                                                                                                                                                                      Data Ascii: ;}#mdlLogin h6 { margin-top: 2rem; margin-bottom: 0; font-size: 1.2rem; font-weight: normal; color: #05241A; }#mdlLogin.backdrop { background-color: #282828c4; }#mdlLogin .content { width: 100%;
                                                                                                                                                                                                                                      2024-11-15 17:20:15 UTC16384INData Raw: 72 64 22 5d 20 7b 0d 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 32 70 78 3b 0d 0a 20 20 20 20 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 6c 69 67 68 74 67 72 61 79 3b 0d 0a 20 20 20 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 30 20 31 30 70 78 20 30 20 6c 69 67 68 74 67 72 61 79 3b 0d 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0d 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 2e 32 72 65 6d 20 30 2e 35 72 65 6d 3b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 20 30 20 31 72 65 6d 3b 20 20 20 20 0d 0a 7d 0d 0a 0d 0a 2e 70 61 73 73 77 6f 72 64 2d 64 69 61 6c 6f 67 20 62 75 74 74 6f 6e 5b 74 79 70 65 3d 22 73 75 62 6d 69 74 22 5d 20 7b 0d 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 65 35 34 35 65 3b 0d 0a 20 20 20
                                                                                                                                                                                                                                      Data Ascii: rd"] { font-size: 22px; border: 1px solid lightgray; box-shadow: 0 0 10px 0 lightgray; text-align: center; padding: 0.2rem 0.5rem; margin: 0 0 1rem; }.password-dialog button[type="submit"] { color: #3e545e;
                                                                                                                                                                                                                                      2024-11-15 17:20:15 UTC16384INData Raw: 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 59 28 2d 35 30 25 29 20 74 72 61 6e 73 6c 61 74 65 5a 28 36 30 70 78 29 20 73 63 61 6c 65 28 30 2e 39 34 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 59 28 2d 35 30 25 29 20 74 72 61 6e 73 6c 61 74 65 5a 28 36 30 70 78 29 20 73 63 61 6c 65 28 30 2e 39 34 29 3b 0d 0a 20 20 20 20 74 6f 70 3a 20 35 30 25 3b 0d 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0d 0a 20 20 20 20 6c 65 66 74 3a 20 30 3b 0d 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0d 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 32 72 65 6d 3b 0d 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 0d 0a 20
                                                                                                                                                                                                                                      Data Ascii: form: translateY(-50%) translateZ(60px) scale(0.94); transform: translateY(-50%) translateZ(60px) scale(0.94); top: 50%; position: absolute; left: 0; width: 100%; padding: 2rem; -webkit-box-sizing: border-box;
                                                                                                                                                                                                                                      2024-11-15 17:20:16 UTC16384INData Raw: 31 37 2e 34 37 35 33 20 31 32 2e 36 35 36 32 20 31 37 2e 32 39 32 20 31 32 2e 39 32 38 35 43 31 37 2e 31 30 38 38 20 31 33 2e 32 30 30 38 20 31 37 2e 30 31 30 38 20 31 33 2e 35 32 31 35 20 31 37 2e 30 31 30 37 20 31 33 2e 38 34 39 38 43 31 37 2e 30 31 33 31 20 31 34 2e 32 38 20 31 37 2e 31 38 32 34 20 31 34 2e 36 39 32 36 20 31 37 2e 34 38 32 39 20 31 35 2e 30 30 30 35 43 31 37 2e 37 38 33 34 20 31 35 2e 33 30 38 35 20 31 38 2e 31 39 31 37 20 31 35 2e 34 38 37 38 20 31 38 2e 36 32 31 37 20 31 35 2e 35 30 30 38 56 31 35 2e 35 30 30 38 5a 22 20 66 69 6c 6c 3d 22 23 30 35 32 34 31 41 22 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 61 74 68 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 63 6c 69 70
                                                                                                                                                                                                                                      Data Ascii: 17.4753 12.6562 17.292 12.9285C17.1088 13.2008 17.0108 13.5215 17.0107 13.8498C17.0131 14.28 17.1824 14.6926 17.4829 15.0005C17.7834 15.3085 18.1917 15.4878 18.6217 15.5008V15.5008Z" fill="#05241A"/> <path fill-rule="evenodd" clip


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      44192.168.2.449791104.26.13.434433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-15 17:20:15 UTC549OUTGET /flipbook/js/site/jquery-3.5.1.min.js?v3 HTTP/1.1
                                                                                                                                                                                                                                      Host: cdnc.heyzine.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Referer: https://heyzine.com/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-11-15 17:20:15 UTC1165INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Fri, 15 Nov 2024 17:20:15 GMT
                                                                                                                                                                                                                                      Content-Type: text/javascript
                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Last-Modified: Thu, 04 Jan 2024 16:26:10 GMT
                                                                                                                                                                                                                                      ETag: W/"1a20f-60e213075cc80-gzip"
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                      Access-Control-Allow-Headers: Range, Authorization, Content-Type
                                                                                                                                                                                                                                      Access-Control-Expose-Headers: Accept-Ranges, Content-Encoding, Content-Length, Content-Range
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                                                                                                                                                                                                                      Cache-Control: public, max-age=290304000
                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                      Age: 1417509
                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=VZlmXTwtqh1NAmqTctt0ZJ7x7cZn3FBxZTrfvN16Xqd9rc3ZBa1anQnlNgqG%2FslGvQPyEbCHCAhSHgDlUSFSL5CeWUCAYJzbX3G6cJN4jcYUIRYg3WzT16qmbtokV%2BDH05s%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                      CF-RAY: 8e30e932eca9e75d-DEN
                                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=19050&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2824&recv_bytes=1127&delivery_rate=151630&cwnd=32&unsent_bytes=0&cid=78119cc880a9cc14&ts=168&x=0"
                                                                                                                                                                                                                                      2024-11-15 17:20:15 UTC204INData Raw: 37 62 62 65 0d 0a 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 35 2e 31 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74
                                                                                                                                                                                                                                      Data Ascii: 7bbe/*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t
                                                                                                                                                                                                                                      2024-11-15 17:20:15 UTC1369INData Raw: 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72 65 71 75 69 72 65 73 20 61 20 77 69 6e 64 6f 77 20 77 69 74 68 20 61 20 64 6f 63 75 6d 65 6e 74 22 29 3b 72 65 74 75 72 6e 20 74 28 65 29 7d 3a 74 28 65 29 7d 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 43 2c 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 5b 5d 2c 72 3d 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 2c 73 3d 74 2e 73 6c 69 63 65 2c 67 3d 74 2e 66 6c 61 74 3f 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 2e 66 6c 61
                                                                                                                                                                                                                                      Data Ascii: (e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.fla
                                                                                                                                                                                                                                      2024-11-15 17:20:15 UTC1369INData Raw: 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 6d 61 70 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 6e 2e 63 61 6c 6c 28 65 2c 74 2c 65 29 7d 29 29 7d 2c 73 6c 69 63 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 73 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 29 7d 2c 66 69 72 73 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 71 28 30 29 7d 2c 6c 61 73 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 71 28 2d 31 29 7d 2c 65 76 65 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 67 72 65 70
                                                                                                                                                                                                                                      Data Ascii: ){return this.pushStack(S.map(this,function(e,t){return n.call(e,t,e)}))},slice:function(){return this.pushStack(s.apply(this,arguments))},first:function(){return this.eq(0)},last:function(){return this.eq(-1)},even:function(){return this.pushStack(S.grep
                                                                                                                                                                                                                                      2024-11-15 17:20:15 UTC1369INData Raw: 67 6c 6f 62 61 6c 45 76 61 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 62 28 65 2c 7b 6e 6f 6e 63 65 3a 74 26 26 74 2e 6e 6f 6e 63 65 7d 2c 6e 29 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 30 3b 69 66 28 70 28 65 29 29 7b 66 6f 72 28 6e 3d 65 2e 6c 65 6e 67 74 68 3b 72 3c 6e 3b 72 2b 2b 29 69 66 28 21 31 3d 3d 3d 74 2e 63 61 6c 6c 28 65 5b 72 5d 2c 72 2c 65 5b 72 5d 29 29 62 72 65 61 6b 7d 65 6c 73 65 20 66 6f 72 28 72 20 69 6e 20 65 29 69 66 28 21 31 3d 3d 3d 74 2e 63 61 6c 6c 28 65 5b 72 5d 2c 72 2c 65 5b 72 5d 29 29 62 72 65 61 6b 3b 72 65 74 75 72 6e 20 65 7d 2c 6d 61 6b 65 41 72 72 61 79 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 74 7c 7c 5b 5d 3b 72 65 74 75 72 6e 20 6e 75 6c
                                                                                                                                                                                                                                      Data Ascii: globalEval:function(e,t,n){b(e,{nonce:t&&t.nonce},n)},each:function(e,t){var n,r=0;if(p(e)){for(n=e.length;r<n;r++)if(!1===t.call(e[r],r,e[r]))break}else for(r in e)if(!1===t.call(e[r],r,e[r]))break;return e},makeArray:function(e,t){var n=t||[];return nul
                                                                                                                                                                                                                                      2024-11-15 17:20:15 UTC1369INData Raw: 70 7c 6d 75 6c 74 69 70 6c 65 7c 6f 70 65 6e 7c 72 65 61 64 6f 6e 6c 79 7c 72 65 71 75 69 72 65 64 7c 73 63 6f 70 65 64 22 2c 4d 3d 22 5b 5c 5c 78 32 30 5c 5c 74 5c 5c 72 5c 5c 6e 5c 5c 66 5d 22 2c 49 3d 22 28 3f 3a 5c 5c 5c 5c 5b 5c 5c 64 61 2d 66 41 2d 46 5d 7b 31 2c 36 7d 22 2b 4d 2b 22 3f 7c 5c 5c 5c 5c 5b 5e 5c 5c 72 5c 5c 6e 5c 5c 66 5d 7c 5b 5c 5c 77 2d 5d 7c 5b 5e 5c 30 2d 5c 5c 78 37 66 5d 29 2b 22 2c 57 3d 22 5c 5c 5b 22 2b 4d 2b 22 2a 28 22 2b 49 2b 22 29 28 3f 3a 22 2b 4d 2b 22 2a 28 5b 2a 5e 24 7c 21 7e 5d 3f 3d 29 22 2b 4d 2b 22 2a 28 3f 3a 27 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 27 5d 29 2a 29 27 7c 5c 22 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 5c 22 5d 29 2a 29 5c 22 7c 28 22 2b 49 2b 22 29 29 7c 29 22 2b 4d 2b 22 2a 5c
                                                                                                                                                                                                                                      Data Ascii: p|multiple|open|readonly|required|scoped",M="[\\x20\\t\\r\\n\\f]",I="(?:\\\\[\\da-fA-F]{1,6}"+M+"?|\\\\[^\\r\\n\\f]|[\\w-]|[^\0-\\x7f])+",W="\\["+M+"*("+I+")(?:"+M+"*([*^$|!~]?=)"+M+"*(?:'((?:\\\\.|[^\\\\'])*)'|\"((?:\\\\.|[^\\\\\"])*)\"|("+I+"))|)"+M+"*\
                                                                                                                                                                                                                                      2024-11-15 17:20:15 UTC1369INData Raw: 7c 35 35 32 39 36 2c 31 30 32 33 26 6e 7c 35 36 33 32 30 29 29 7d 2c 72 65 3d 2f 28 5b 5c 30 2d 5c 78 31 66 5c 78 37 66 5d 7c 5e 2d 3f 5c 64 29 7c 5e 2d 24 7c 5b 5e 5c 30 2d 5c 78 31 66 5c 78 37 66 2d 5c 75 46 46 46 46 5c 77 2d 5d 2f 67 2c 69 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 3f 22 5c 30 22 3d 3d 3d 65 3f 22 5c 75 66 66 66 64 22 3a 65 2e 73 6c 69 63 65 28 30 2c 2d 31 29 2b 22 5c 5c 22 2b 65 2e 63 68 61 72 43 6f 64 65 41 74 28 65 2e 6c 65 6e 67 74 68 2d 31 29 2e 74 6f 53 74 72 69 6e 67 28 31 36 29 2b 22 20 22 3a 22 5c 5c 22 2b 65 7d 2c 6f 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 54 28 29 7d 2c 61 65 3d 62 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 30 3d 3d 3d 65 2e 64 69 73 61 62 6c 65 64 26 26 22 66
                                                                                                                                                                                                                                      Data Ascii: |55296,1023&n|56320))},re=/([\0-\x1f\x7f]|^-?\d)|^-$|[^\0-\x1f\x7f-\uFFFF\w-]/g,ie=function(e,t){return t?"\0"===e?"\ufffd":e.slice(0,-1)+"\\"+e.charCodeAt(e.length-1).toString(16)+" ":"\\"+e},oe=function(){T()},ae=be(function(e){return!0===e.disabled&&"f
                                                                                                                                                                                                                                      2024-11-15 17:20:15 UTC1369INData Raw: 6c 5b 6f 5d 29 3b 63 3d 6c 2e 6a 6f 69 6e 28 22 2c 22 29 7d 74 72 79 7b 72 65 74 75 72 6e 20 48 2e 61 70 70 6c 79 28 6e 2c 66 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 63 29 29 2c 6e 7d 63 61 74 63 68 28 65 29 7b 4e 28 74 2c 21 30 29 7d 66 69 6e 61 6c 6c 79 7b 73 3d 3d 3d 53 26 26 65 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 7d 7d 7d 72 65 74 75 72 6e 20 67 28 74 2e 72 65 70 6c 61 63 65 28 24 2c 22 24 31 22 29 2c 65 2c 6e 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 75 65 28 29 7b 76 61 72 20 72 3d 5b 5d 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 20 65 28 74 2c 6e 29 7b 72 65 74 75 72 6e 20 72 2e 70 75 73 68 28 74 2b 22 20 22 29 3e 62 2e 63 61 63 68 65 4c 65 6e 67 74 68 26 26 64 65 6c 65 74 65 20 65 5b 72 2e 73 68 69 66
                                                                                                                                                                                                                                      Data Ascii: l[o]);c=l.join(",")}try{return H.apply(n,f.querySelectorAll(c)),n}catch(e){N(t,!0)}finally{s===S&&e.removeAttribute("id")}}}return g(t.replace($,"$1"),e,n,r)}function ue(){var r=[];return function e(t,n){return r.push(t+" ")>b.cacheLength&&delete e[r.shif
                                                                                                                                                                                                                                      2024-11-15 17:20:15 UTC1369INData Raw: 2e 73 75 70 70 6f 72 74 3d 7b 7d 2c 69 3d 73 65 2e 69 73 58 4d 4c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 2c 6e 3d 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 3b 72 65 74 75 72 6e 21 59 2e 74 65 73 74 28 74 7c 7c 6e 26 26 6e 2e 6e 6f 64 65 4e 61 6d 65 7c 7c 22 48 54 4d 4c 22 29 7d 2c 54 3d 73 65 2e 73 65 74 44 6f 63 75 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 2c 72 3d 65 3f 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 3a 70 3b 72 65 74 75 72 6e 20 72 21 3d 43 26 26 39 3d 3d 3d 72 2e 6e 6f 64 65 54 79 70 65 26 26 72 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 26 26 28 61 3d 28 43 3d 72 29 2e
                                                                                                                                                                                                                                      Data Ascii: .support={},i=se.isXML=function(e){var t=e.namespaceURI,n=(e.ownerDocument||e).documentElement;return!Y.test(t||n&&n.nodeName||"HTML")},T=se.setDocument=function(e){var t,n,r=e?e.ownerDocument||e:p;return r!=C&&9===r.nodeType&&r.documentElement&&(a=(C=r).
                                                                                                                                                                                                                                      2024-11-15 17:20:15 UTC1369INData Raw: 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 45 29 7b 76 61 72 20 6e 2c 72 2c 69 2c 6f 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 29 3b 69 66 28 6f 29 7b 69 66 28 28 6e 3d 6f 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 29 26 26 6e 2e 76 61 6c 75 65 3d 3d 3d 65 29 72 65 74 75 72 6e 5b 6f 5d 3b 69 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 4e 61 6d 65 28 65 29 2c 72 3d 30 3b 77 68 69 6c 65 28 6f 3d 69 5b 72 2b 2b 5d 29 69 66 28 28 6e 3d 6f 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 29 26 26 6e 2e 76 61 6c 75 65 3d 3d 3d 65 29 72 65 74 75 72 6e 5b 6f 5d 7d 72 65 74 75 72 6e 5b 5d 7d 7d 29 2c 62 2e 66 69 6e 64 2e 54 41
                                                                                                                                                                                                                                      Data Ascii: ("undefined"!=typeof t.getElementById&&E){var n,r,i,o=t.getElementById(e);if(o){if((n=o.getAttributeNode("id"))&&n.value===e)return[o];i=t.getElementsByName(e),r=0;while(o=i[r++])if((n=o.getAttributeNode("id"))&&n.value===e)return[o]}return[]}}),b.find.TA
                                                                                                                                                                                                                                      2024-11-15 17:20:16 UTC1369INData Raw: 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5c 5c 5c 66 22 29 2c 76 2e 70 75 73 68 28 22 5b 5c 5c 72 5c 5c 6e 5c 5c 66 5d 22 29 7d 29 2c 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 61 20 68 72 65 66 3d 27 27 20 64 69 73 61 62 6c 65 64 3d 27 64 69 73 61 62 6c 65 64 27 3e 3c 2f 61 3e 3c 73 65 6c 65 63 74 20 64 69 73 61 62 6c 65 64 3d 27 64 69 73 61 62 6c 65 64 27 3e 3c 6f 70 74 69 6f 6e 2f 3e 3c 2f 73 65 6c 65 63 74 3e 22 3b 76 61 72 20 74 3d 43 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 6e 70 75 74 22 29 3b 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 74 79 70 65 22 2c 22 68 69 64 64 65 6e 22 29 2c 65 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 29 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 61 6d 65 22 2c
                                                                                                                                                                                                                                      Data Ascii: SelectorAll("\\\f"),v.push("[\\r\\n\\f]")}),ce(function(e){e.innerHTML="<a href='' disabled='disabled'></a><select disabled='disabled'><option/></select>";var t=C.createElement("input");t.setAttribute("type","hidden"),e.appendChild(t).setAttribute("name",


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      45192.168.2.44979035.157.30.2494433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-15 17:20:16 UTC647OUTGET /assets-web/img/icon/menu.png HTTP/1.1
                                                                                                                                                                                                                                      Host: heyzine.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                      Referer: https://heyzine.com/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: heyzine_session=0ev9h74fc73m6c4aejv5e6eqea
                                                                                                                                                                                                                                      2024-11-15 17:20:16 UTC579INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Fri, 15 Nov 2024 17:20:16 GMT
                                                                                                                                                                                                                                      Server: Apache/2.4.58 (Ubuntu)
                                                                                                                                                                                                                                      Last-Modified: Thu, 24 Nov 2022 14:39:53 GMT
                                                                                                                                                                                                                                      ETag: "12cc-5ee3860ca4040"
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Content-Length: 4812
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                      Access-Control-Allow-Headers: Range, Authorization, Content-Type
                                                                                                                                                                                                                                      Access-Control-Expose-Headers: Accept-Ranges, Content-Encoding, Content-Length, Content-Range
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                                                                                                                                                                                                                      Cache-Control: max-age=290304000, public
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                      2024-11-15 17:20:16 UTC4812INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 80 00 00 00 80 08 06 00 00 00 c3 3e 61 cb 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 12 81 49 44 41 54 78 9c ed 9d 7b 5c 14 57 96 c7 7f b7 ba 69 9a 87 8a f8 16 34 02 f2 10 50 09 02 26 6b 8c 08 41 23 6a 1e 86 32 46 8d ba 19 33 c9 64 3f 93 99 3f 62 76 62 74 83 d9 d1 6c 62 f2 d9 4d 76 76 74 34 9b 07 c6 24 da d1 cf 1a 83 46 05 f1 fd 08 e1 21 20 a0 04 d4 88 90 98 44 44 81 6e b0 a9 b3 7f 44 67 12 b9 05 54 77 55 77 83 f5 fd 87 cf e7 9e ea 73 0f 55 a7 6e dd 7b cf bd e7 02 3a 3a 3a 3a 3a 3a 3a 3a 3a 3a 3a 3a 3a 3a 3a 3a 3a 3a 3a 3a 3a bd 1c e6 6e 03 b4 22 ed a1 79 c3 d9 8d f6 28 32 48 11 44 2c 12 40 38 18 1b 00 22 3f 00 7e 00 fa df fc 0b 00 cd 00 1a 6e fe 6d 02 70 05 40 15 63 74 46 22 3a 23
                                                                                                                                                                                                                                      Data Ascii: PNGIHDR>abKGDIDATx{\Wi4P&kA#j2F3d??bvbtlbMvvt4$F! DDnDgTwUwsUn{:::::::::::::::::::::n"y(2HD,@8"?~nmp@ctF":#


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      46192.168.2.44979535.157.30.2494433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-15 17:20:17 UTC415OUTGET /assets-web/img/icon/menu.png HTTP/1.1
                                                                                                                                                                                                                                      Host: heyzine.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: heyzine_session=0ev9h74fc73m6c4aejv5e6eqea
                                                                                                                                                                                                                                      2024-11-15 17:20:17 UTC579INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Fri, 15 Nov 2024 17:20:17 GMT
                                                                                                                                                                                                                                      Server: Apache/2.4.58 (Ubuntu)
                                                                                                                                                                                                                                      Last-Modified: Thu, 24 Nov 2022 14:39:53 GMT
                                                                                                                                                                                                                                      ETag: "12cc-5ee3860ca4040"
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Content-Length: 4812
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                      Access-Control-Allow-Headers: Range, Authorization, Content-Type
                                                                                                                                                                                                                                      Access-Control-Expose-Headers: Accept-Ranges, Content-Encoding, Content-Length, Content-Range
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                                                                                                                                                                                                                      Cache-Control: max-age=290304000, public
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                      2024-11-15 17:20:17 UTC4812INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 80 00 00 00 80 08 06 00 00 00 c3 3e 61 cb 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 12 81 49 44 41 54 78 9c ed 9d 7b 5c 14 57 96 c7 7f b7 ba 69 9a 87 8a f8 16 34 02 f2 10 50 09 02 26 6b 8c 08 41 23 6a 1e 86 32 46 8d ba 19 33 c9 64 3f 93 99 3f 62 76 62 74 83 d9 d1 6c 62 f2 d9 4d 76 76 74 34 9b 07 c6 24 da d1 cf 1a 83 46 05 f1 fd 08 e1 21 20 a0 04 d4 88 90 98 44 44 81 6e b0 a9 b3 7f 44 67 12 b9 05 54 77 55 77 83 f5 fd 87 cf e7 9e ea 73 0f 55 a7 6e dd 7b cf bd e7 02 3a 3a 3a 3a 3a 3a 3a 3a 3a 3a 3a 3a 3a 3a 3a 3a 3a 3a 3a 3a 3a bd 1c e6 6e 03 b4 22 ed a1 79 c3 d9 8d f6 28 32 48 11 44 2c 12 40 38 18 1b 00 22 3f 00 7e 00 fa df fc 0b 00 cd 00 1a 6e fe 6d 02 70 05 40 15 63 74 46 22 3a 23
                                                                                                                                                                                                                                      Data Ascii: PNGIHDR>abKGDIDATx{\Wi4P&kA#j2F3d??bvbtlbMvvt4$F! DDnDgTwUwsUn{:::::::::::::::::::::n"y(2HD,@8"?~nmp@ctF":#


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      47192.168.2.449794104.26.13.434433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-15 17:20:17 UTC606OUTGET /assets-web/img/testimonial/bosch.png HTTP/1.1
                                                                                                                                                                                                                                      Host: cdnc.heyzine.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                      Referer: https://heyzine.com/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-11-15 17:20:17 UTC1151INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Fri, 15 Nov 2024 17:20:17 GMT
                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                      Content-Length: 71583
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Last-Modified: Thu, 24 Nov 2022 14:39:57 GMT
                                                                                                                                                                                                                                      ETag: "1179f-5ee3861074940"
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                      Access-Control-Allow-Headers: Range, Authorization, Content-Type
                                                                                                                                                                                                                                      Access-Control-Expose-Headers: Accept-Ranges, Content-Encoding, Content-Length, Content-Range
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                                                                                                                                                                                                                      Cache-Control: public, max-age=290304000
                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                      Age: 1852931
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=U5preCHLOMpCtR%2FlGjkEpnGUGrZ6F2%2BUSKz7bdXglXo8ioswWDxMjsfPUscYloDapUDp3wrCGbsy1XAs1Ev6A8peYA1od%2B9XipDzrvAYtYAUzUIBVXT%2FcvBbupPtvAuYX7I%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                      CF-RAY: 8e30e93c3b71e853-DFW
                                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1424&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2824&recv_bytes=1184&delivery_rate=2062678&cwnd=251&unsent_bytes=0&cid=389509d08bb1e3dd&ts=449&x=0"
                                                                                                                                                                                                                                      2024-11-15 17:20:17 UTC218INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 d6 00 00 01 2c 08 06 00 00 00 7e 13 92 25 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 43 66 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 0a 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 30 36 37 20 37 39 2e 31 35 37 37 34 37 2c 20
                                                                                                                                                                                                                                      Data Ascii: PNGIHDR,~%pHYsCfiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?><x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747,
                                                                                                                                                                                                                                      2024-11-15 17:20:17 UTC1369INData Raw: 32 30 31 35 2f 30 33 2f 33 30 2d 32 33 3a 34 30 3a 34 32 20 20 20 20 20 20 20 20 22 3e 0a 20 20 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 0a 20 20 20 20 20 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 6f 75 74 3d 22 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 78 6d 6c 6e 73 3a 78 6d 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 78 6d 6c 6e 73 3a 64 63 3d 22 68 74 74 70 3a 2f 2f 70 75 72 6c 2e 6f 72 67 2f 64 63 2f 65 6c 65 6d 65 6e 74 73 2f 31 2e 31 2f 22 0a 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii: 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/"
                                                                                                                                                                                                                                      2024-11-15 17:20:17 UTC1369INData Raw: 20 20 20 3c 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3e 78 6d 70 2e 69 69 64 3a 36 37 38 63 32 61 66 37 2d 64 63 64 32 2d 64 33 34 63 2d 61 37 34 38 2d 39 62 34 30 62 64 66 64 64 30 33 33 3c 2f 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3e 0a 20 20 20 20 20 20 20 20 20 3c 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 64 31 35 64 34 30 32 35 2d 61 61 39 63 2d 31 31 65 63 2d 39 32 65 35 2d 61 31 32 62 38 30 66 36 64 64 65 32 3c 2f 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3e 0a 20 20 20 20 20 20 20 20 20 3c 78 6d 70 4d 4d 3a 4f 72 69 67 69 6e 61 6c 44 6f 63 75 6d 65 6e 74 49 44 3e 78 6d 70 2e 64 69 64 3a 35 65 65 32 34 35 65 62 2d 62 30 36 39 2d 63 38 34 39 2d 62 36 32
                                                                                                                                                                                                                                      Data Ascii: <xmpMM:InstanceID>xmp.iid:678c2af7-dcd2-d34c-a748-9b40bdfdd033</xmpMM:InstanceID> <xmpMM:DocumentID>adobe:docid:photoshop:d15d4025-aa9c-11ec-92e5-a12b80f6dde2</xmpMM:DocumentID> <xmpMM:OriginalDocumentID>xmp.did:5ee245eb-b069-c849-b62
                                                                                                                                                                                                                                      2024-11-15 17:20:17 UTC1369INData Raw: 65 64 3e 2f 3c 2f 73 74 45 76 74 3a 63 68 61 6e 67 65 64 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 72 64 66 3a 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 72 64 66 3a 6c 69 20 72 64 66 3a 70 61 72 73 65 54 79 70 65 3d 22 52 65 73 6f 75 72 63 65 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 74 45 76 74 3a 61 63 74 69 6f 6e 3e 73 61 76 65 64 3c 2f 73 74 45 76 74 3a 61 63 74 69 6f 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 74 45 76 74 3a 69 6e 73 74 61 6e 63 65 49 44 3e 78 6d 70 2e 69 69 64 3a 35 61 66 39 64 37 35 32 2d 38 65 31 35 2d 61 38 34 63 2d 61 62 37 62 2d 30 63 32 39 62 39 36 62 33 61 39 36 3c 2f 73 74 45 76 74 3a 69 6e 73 74 61 6e 63 65 49 44 3e 0a 20 20 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii: ed>/</stEvt:changed> </rdf:li> <rdf:li rdf:parseType="Resource"> <stEvt:action>saved</stEvt:action> <stEvt:instanceID>xmp.iid:5af9d752-8e15-a84c-ab7b-0c29b96b3a96</stEvt:instanceID>
                                                                                                                                                                                                                                      2024-11-15 17:20:17 UTC1369INData Raw: 2f 73 74 45 76 74 3a 63 68 61 6e 67 65 64 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 72 64 66 3a 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 72 64 66 3a 53 65 71 3e 0a 20 20 20 20 20 20 20 20 20 3c 2f 78 6d 70 4d 4d 3a 48 69 73 74 6f 72 79 3e 0a 20 20 20 20 20 20 20 20 20 3c 78 6d 70 4d 4d 3a 44 65 72 69 76 65 64 46 72 6f 6d 20 72 64 66 3a 70 61 72 73 65 54 79 70 65 3d 22 52 65 73 6f 75 72 63 65 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49 44 3e 78 6d 70 2e 69 69 64 3a 35 61 66 39 64 37 35 32 2d 38 65 31 35 2d 61 38 34 63 2d 61 62 37 62 2d 30 63 32 39 62 39 36 62 33 61 39 36 3c 2f 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49 44 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 74 52 65
                                                                                                                                                                                                                                      Data Ascii: /stEvt:changed> </rdf:li> </rdf:Seq> </xmpMM:History> <xmpMM:DerivedFrom rdf:parseType="Resource"> <stRef:instanceID>xmp.iid:5af9d752-8e15-a84c-ab7b-0c29b96b3a96</stRef:instanceID> <stRe
                                                                                                                                                                                                                                      2024-11-15 17:20:17 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                                      2024-11-15 17:20:17 UTC1369INData Raw: 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                                      2024-11-15 17:20:17 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                                      2024-11-15 17:20:17 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                                      2024-11-15 17:20:17 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii:


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      48192.168.2.44979335.157.30.2494433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-15 17:20:17 UTC646OUTGET /img/heyzine-flipbook.jpg?v2 HTTP/1.1
                                                                                                                                                                                                                                      Host: heyzine.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                      Referer: https://heyzine.com/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: heyzine_session=0ev9h74fc73m6c4aejv5e6eqea
                                                                                                                                                                                                                                      2024-11-15 17:20:17 UTC582INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Fri, 15 Nov 2024 17:20:17 GMT
                                                                                                                                                                                                                                      Server: Apache/2.4.58 (Ubuntu)
                                                                                                                                                                                                                                      Last-Modified: Thu, 24 Nov 2022 14:41:17 GMT
                                                                                                                                                                                                                                      ETag: "10147-5ee3865cbfd40"
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Content-Length: 65863
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                      Access-Control-Allow-Headers: Range, Authorization, Content-Type
                                                                                                                                                                                                                                      Access-Control-Expose-Headers: Accept-Ranges, Content-Encoding, Content-Length, Content-Range
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                                                                                                                                                                                                                      Cache-Control: max-age=290304000, public
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                                      2024-11-15 17:20:17 UTC7610INData Raw: ff d8 ff e1 15 91 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 22 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 94 87 69 00 04 00 00 00 01 00 00 00 a8 00 00 00 d4 00 0e a6 00 00 00 27 10 00 0e a6 00 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 35 20 28 57 69 6e 64 6f 77 73 29 00 32 30 32 32 3a 30 35 3a 30 35 20 31 38 3a 33 30 3a 32 35 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 01 90 a0 03 00 04 00 00 00 01 00 00 02 36 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 22 01 1b 00 05 00
                                                                                                                                                                                                                                      Data Ascii: ExifMM*bj(1"r2i''Adobe Photoshop CC 2015 (Windows)2022:05:05 18:30:256"
                                                                                                                                                                                                                                      2024-11-15 17:20:17 UTC8000INData Raw: 00 00 0a 6c 65 66 74 4f 75 74 73 65 74 6c 6f 6e 67 00 00 00 00 00 00 00 0c 62 6f 74 74 6f 6d 4f 75 74 73 65 74 6c 6f 6e 67 00 00 00 00 00 00 00 0b 72 69 67 68 74 4f 75 74 73 65 74 6c 6f 6e 67 00 00 00 00 00 38 42 49 4d 04 28 00 00 00 00 00 0c 00 00 00 02 3f f0 00 00 00 00 00 00 38 42 49 4d 04 14 00 00 00 00 00 04 00 00 00 03 38 42 49 4d 04 0c 00 00 00 00 14 73 00 00 00 01 00 00 00 71 00 00 00 a0 00 00 01 54 00 00 d4 80 00 00 14 57 00 18 00 01 ff d8 ff ed 00 0c 41 64 6f 62 65 5f 43 4d 00 01 ff ee 00 0e 41 64 6f 62 65 00 64 80 00 00 00 01 ff db 00 84 00 0c 08 08 08 09 08 0c 09 09 0c 11 0b 0a 0b 11 15 0f 0c 0c 0f 15 18 13 13 15 13 13 18 11 0c 0c 0c 0c 0c 0c 11 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 01 0d 0b 0b 0d
                                                                                                                                                                                                                                      Data Ascii: leftOutsetlongbottomOutsetlongrightOutsetlong8BIM(?8BIM8BIMsqTWAdobe_CMAdobed
                                                                                                                                                                                                                                      2024-11-15 17:20:17 UTC8000INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                                      2024-11-15 17:20:17 UTC8000INData Raw: 5a 91 5e 69 ea 70 75 13 1c af 5a 4b 66 ae d6 8c 91 56 4b 89 f2 3a 35 7a d1 96 d7 ec 63 2a 97 aa f8 e5 db 21 85 c8 00 06 0d 93 59 34 95 00 73 8d 4f ce 1e 7f e9 79 fe 00 b8 d5 db 82 a9 fb 1a 80 b7 e9 e6 9b e3 b1 d6 d5 77 5b f6 bf e9 f5 78 00 73 46 c5 e7 88 d4 ea a9 68 da 72 ef f7 98 ac a5 84 61 4f 8c 8a 5c ed 8d 7c dc a8 bc 61 37 39 71 c6 f7 82 be ef bd 90 69 0d 63 f6 84 76 6b 1b 8e af 16 9c ce 5c 2a 66 3d a9 e2 e7 9e fa 97 e9 52 1e e0 00 30 6c 9a c9 a4 a8 03 9c 6a 7e 70 f3 ff 00 4b cf f0 33 7b d7 77 75 71 59 d6 2c a3 8e ce d1 37 87 c2 5c cf d2 73 38 75 87 5b d6 3d bb 7a fd 76 00 00 00 00 00 0d 26 cd 63 93 21 eb b6 68 5d c0 00 00 00 00 01 83 64 d6 4d 25 40 1c e3 53 f3 87 9f fa 5e 7f 8c a5 f5 da 5d ab 57 f6 ca fe 96 f4 34 7f e5 f0 f7 30 d4 5c c2 1d 56 57 75
                                                                                                                                                                                                                                      Data Ascii: Z^ipuZKfVK:5zc*!Y4sOyw[xsFhraO\|a79qicvk\*f=R0lj~pK3{wuqY,7\s8u[=zv&c!h]dM%@S^]W40\VWu
                                                                                                                                                                                                                                      2024-11-15 17:20:17 UTC8000INData Raw: b4 59 2b e1 0f e6 96 ee 7d c0 5d 05 be db db 73 6d 2d ee a1 57 14 5f 6f b6 eb b4 43 e1 ed 9a 95 2a d6 9b 83 65 bd 63 7e 3d 7f 2f dc 1f a3 c2 d3 ff 00 69 36 b5 62 bb a2 34 fa 1f 67 4d 1b da 0b 6f aa 8d 4b b5 01 0e 4a 05 9c f5 73 0b 92 bf b6 0a dc 4b 2e 32 e3 5c 4b 9c 71 36 88 7c 3d 8a 55 18 ae 5d 1a 1c 13 9b 10 19 61 44 30 a1 14 c3 85 12 32 63 82 53 84 f9 8e db 2d eb 1b f1 eb f9 7e e0 fd 1e 0d 1a e2 9b 62 ea fc dd 26 63 e6 e9 33 1f 37 49 98 f9 ba 4c c0 9d 6e 88 e5 a2 f3 6a dd 71 8e 41 78 d1 c3 8c c6 6d 96 19 0f 27 32 a7 a8 8d e8 51 0e b6 ba 6b 8e 71 83 cd 34 f3 4c 88 6e 57 ce 51 a6 d1 0f 87 b1 b4 75 f2 4d b9 3e 07 70 6c 3b a8 38 2d 1b 39 18 b0 26 9a c5 81 87 4a b8 cc 99 d3 66 64 a8 b6 34 31 a9 88 ab 4d 36 32 2b 3c b4 b3 43 8b a6 06 dd 01 79 f6 59 6f 58 df
                                                                                                                                                                                                                                      Data Ascii: Y+}]sm-W_oC*ec~=/i6b4gMoKJsK.2\Kq6|=U]aD02cS-~b&c37ILnjqAxm'2Qkq4LnWQuM>pl;8-9&Jfd41M62+<CyYoX
                                                                                                                                                                                                                                      2024-11-15 17:20:17 UTC8000INData Raw: 9a 92 03 66 2a 3d 0b cf 14 2e c4 51 10 c4 f4 24 24 e9 62 8b bc 8c a6 d5 3d 7a 1a 6f 6a a6 bd 37 bc 35 22 ab 6a f6 ec 49 4f ab 71 3e 16 05 dc 4b 08 91 0f e2 14 5e a8 ba ef 59 b8 6e d4 6e 71 2f ee 56 f6 84 d3 5c 21 52 78 53 ef 13 c9 12 84 87 35 e7 4b ac 4d 35 2c 75 54 48 87 48 6e db c9 ac 48 29 8c 24 eb 0a 7c 51 11 99 4b 18 61 53 b2 5a 23 9c c2 12 b3 4e aa 5f 66 a4 25 d9 2e a9 15 d2 f7 3e 2c aa 03 f7 75 53 d2 4d d2 d2 b4 62 29 99 52 24 fe f1 3e f0 7d 58 87 ac 23 c9 4c 66 8e b0 fc 8a 53 6a 9e bd 0d 37 b5 53 5e 9b de 1f 4d 3f 89 eb 22 a0 dc 9c a4 fe d2 cc 87 76 23 f5 5b 86 ed 46 e7 12 fe e5 6f 68 4d 3d 3b f6 62 95 9f 58 88 4b f4 d9 65 4e a8 89 16 88 b3 d7 a2 09 4c 5a 20 3f 66 a4 43 d5 c2 1e a9 30 a7 c4 53 29 45 31 ab 27 a5 58 74 7a cc 2b ca 2c 2a 26 58 42 4f
                                                                                                                                                                                                                                      Data Ascii: f*=.Q$$b=zoj75"jIOq>K^Ynnq/V\!RxS5KM5,uTHHnH)$|QKaSZ#N_f%.>,uSMb)R$>}X#LfSj7S^M?"v#[FohM=;bXKeNLZ ?fC0S)E1'Xtz+,*&XBO
                                                                                                                                                                                                                                      2024-11-15 17:20:17 UTC8000INData Raw: 85 a0 00 3e 30 35 c7 f5 f3 2f e9 2d fc 26 3f af 99 7f 49 6f e1 31 fd 7c cb fa 4b 7f 09 8d d2 33 6d 16 3f e2 d3 70 99 f5 78 81 67 e3 46 dd 33 e2 9c f2 7d 0f 7c 9e bd 7e 2f 5f 63 47 5b a4 47 ea 62 92 87 5a 3b 24 6b 5a c1 ba 35 85 c0 78 a0 f7 e3 78 f9 3d e8 37 3f 60 d4 0c 52 d3 dd 65 99 76 d8 9c b8 37 02 79 1a 6e 95 a7 93 e9 12 92 8e ff 00 c8 00 0e 79 9a 87 b0 00 1b 44 58 a5 68 db 4b 6a 50 6d 4c 4d cc 30 a7 d4 a9 2b c7 0a 1b c5 5b 39 78 0d 4c c1 b3 05 12 04 8f 41 ec 6b 58 ba 97 16 cf d7 56 cd bd 43 40 52 af 9b 47 b3 a8 29 87 0a 23 2a 92 2a c7 a0 e8 cc d1 75 bd 45 c1 eb 58 b6 35 a5 88 7b 89 6d 6a 04 aa 0a 62 60 7b db 84 f6 16 41 64 f9 e9 2c 1c f4 95 4f b7 03 c5 49 22 c6 3c 55 b8 56 bd bb 9a e2 8f 78 98 f7 e2 06 c9 ef 5e 34 f6 8b a2 05 b1 fc 6e 41 d7 d7 1e f3
                                                                                                                                                                                                                                      Data Ascii: >05/-&?Io1|K3m?pxgF3}|~/_cG[GbZ;$kZ5xx=7?`Rev7ynyDXhKjPmLM0+[9xLAkXVC@RG)#**uEX5{mjb`{Ad,OI"<UVx^4nA
                                                                                                                                                                                                                                      2024-11-15 17:20:17 UTC8000INData Raw: d0 b4 1c 50 c7 dc c9 2b b0 d2 45 80 2c f9 55 69 78 0f 18 30 e8 ce 73 da 43 bf 73 fb af a9 83 86 31 a7 3f f8 17 fd db 65 20 9e 7b d6 1f 1a bf bc 4f 1c ee bd cf 7b d2 7a 1f 44 ed b4 68 d5 db 7d 6c 29 20 f6 a3 62 ca 3c 55 f1 7a 8f 9d bc 6e 9a 22 e7 f8 ad 6a 1e 9d 7e c7 00 ba 4a 0a c8 aa 3a d2 34 cb 22 12 0e eb 01 06 53 6c c2 74 c7 5a 70 e6 e5 0e 96 43 fb b9 25 99 eb e4 f5 07 be f8 57 f1 85 80 fb 18 1e af 0e 1e f4 a9 7f 38 8e ea d1 b6 b6 6a b4 7c e6 dd 50 09 ac 14 b5 20 9a 9b 96 08 74 97 8b 3f 33 dc a5 b0 aa ba d6 2d b3 d4 5d af 5f 47 86 bd e7 46 99 a8 52 c8 35 72 e8 e5 91 35 74 ff 00 97 cb d9 eb b3 b1 54 cc b0 b0 b8 9c 5f ca 7f 76 c9 a6 9a 9a 15 4e 95 8e dd bf 9b 5b 2f 60 7c a8 34 53 d8 af 9e 3d 0e dc 4a 70 27 c4 1d 31 77 2f 57 07 2d 98 50 5c 45 53 16 f9 77
                                                                                                                                                                                                                                      Data Ascii: P+E,Uix0sCs1?e {O{zDh}l) b<Uzn"j~J:4"SltZpC%W8j|P t?3-]_GFR5r5tT_vN[/`|4S=Jp'1w/W-P\ESw
                                                                                                                                                                                                                                      2024-11-15 17:20:17 UTC2253INData Raw: 15 f4 7d 58 0a 8d 07 87 72 6d 4d b7 8f 9b 5e b9 9f dd 28 7a 24 19 9d 2d 9e 6f 17 6e 79 e7 93 73 07 1b a6 c9 72 6b ef c7 de c7 85 eb 09 c2 27 a4 66 b6 e3 cb 83 de 24 5c 37 a1 2e 15 3b 7b 1a d4 6d 8e 1a 5a 48 d7 6a 8e e1 1a 91 3c b4 2c 8a a0 82 fd 21 a0 06 b1 22 48 c7 b6 c7 a6 d6 87 ae 2e 9d 47 59 51 96 fe b3 94 8f a1 29 1a b2 6a 52 4a 2a 09 14 ab c9 b6 a0 93 06 ce 9c 28 8b 70 d0 02 3a 52 01 e4 1c 84 71 e9 60 42 b7 b9 95 1d 43 64 ac 5d 9d 90 ba 11 f6 c1 ec e4 82 f0 8c 3c 51 19 49 bf 58 d9 b0 59 4c db 37 5b 30 de ed 80 76 f9 f7 45 8b a7 e9 11 b9 fe 92 9a f7 86 43 3a aa 4a 98 b1 34 3d 9f 75 29 94 64 52 b1 a9 a0 eb 31 49 9b 59 36 08 37 62 86 f9 36 fa 00 09 47 1a 0c 95 3d 5b 4a 7f e4 e8 ce ea 55 e6 e7 88 7b 79 49 cb fc 74 af e9 55 3a 02 ca d5 51 d1 77 0d 55 a4
                                                                                                                                                                                                                                      Data Ascii: }XrmM^(z$-onysrk'f$\7.;{mZHj<,!"H.GYQ)jRJ*(p:Rq`BCd]<QIXYL7[0vEC:J4=u)dR1IY67b6G=[JU{yItU:QwU


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      49192.168.2.449796172.67.73.2054433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-15 17:20:17 UTC379OUTGET /flipbook/js/site/jquery-3.5.1.min.js?v3 HTTP/1.1
                                                                                                                                                                                                                                      Host: cdnc.heyzine.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-11-15 17:20:17 UTC1172INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Fri, 15 Nov 2024 17:20:17 GMT
                                                                                                                                                                                                                                      Content-Type: text/javascript
                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Last-Modified: Thu, 04 Jan 2024 16:26:10 GMT
                                                                                                                                                                                                                                      ETag: W/"1a20f-60e213075cc80-gzip"
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                      Access-Control-Allow-Headers: Range, Authorization, Content-Type
                                                                                                                                                                                                                                      Access-Control-Expose-Headers: Accept-Ranges, Content-Encoding, Content-Length, Content-Range
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                                                                                                                                                                                                                      Cache-Control: public, max-age=290304000
                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                      Age: 2574461
                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=AomLaAVfnUkjUeVlh1GPdTaO3aS7hHkl1bQfLIu1N2sEwi5z%2F5lUd80DEUqrF%2F6%2BDu09MdA%2BKc44Agx6MhUp7wx47%2Fl0H4hTf4WQWMaS5MSZtO72hQ1W%2BFYgxaZhRTMMqCI%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                      CF-RAY: 8e30e93c8cd2469b-DFW
                                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1192&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2825&recv_bytes=957&delivery_rate=2352558&cwnd=32&unsent_bytes=0&cid=010f3a3fe31a7d83&ts=155&x=0"
                                                                                                                                                                                                                                      2024-11-15 17:20:17 UTC197INData Raw: 37 62 62 36 0d 0a 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 35 2e 31 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63
                                                                                                                                                                                                                                      Data Ascii: 7bb6/*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.doc
                                                                                                                                                                                                                                      2024-11-15 17:20:17 UTC1369INData Raw: 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72 65 71 75 69 72 65 73 20 61 20 77 69 6e 64 6f 77 20 77 69 74 68 20 61 20 64 6f 63 75 6d 65 6e 74 22 29 3b 72 65 74 75 72 6e 20 74 28 65 29 7d 3a 74 28 65 29 7d 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 43 2c 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 5b 5d 2c 72 3d 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 2c 73 3d 74 2e 73 6c 69 63 65 2c 67 3d 74 2e 66 6c 61 74 3f 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72
                                                                                                                                                                                                                                      Data Ascii: ument?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){retur
                                                                                                                                                                                                                                      2024-11-15 17:20:17 UTC1369INData Raw: 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 6d 61 70 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 6e 2e 63 61 6c 6c 28 65 2c 74 2c 65 29 7d 29 29 7d 2c 73 6c 69 63 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 73 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 29 7d 2c 66 69 72 73 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 71 28 30 29 7d 2c 6c 61 73 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 71 28 2d 31 29 7d 2c 65 76 65 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b
                                                                                                                                                                                                                                      Data Ascii: ction(n){return this.pushStack(S.map(this,function(e,t){return n.call(e,t,e)}))},slice:function(){return this.pushStack(s.apply(this,arguments))},first:function(){return this.eq(0)},last:function(){return this.eq(-1)},even:function(){return this.pushStack
                                                                                                                                                                                                                                      2024-11-15 17:20:17 UTC1369INData Raw: 75 72 6e 21 30 7d 2c 67 6c 6f 62 61 6c 45 76 61 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 62 28 65 2c 7b 6e 6f 6e 63 65 3a 74 26 26 74 2e 6e 6f 6e 63 65 7d 2c 6e 29 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 30 3b 69 66 28 70 28 65 29 29 7b 66 6f 72 28 6e 3d 65 2e 6c 65 6e 67 74 68 3b 72 3c 6e 3b 72 2b 2b 29 69 66 28 21 31 3d 3d 3d 74 2e 63 61 6c 6c 28 65 5b 72 5d 2c 72 2c 65 5b 72 5d 29 29 62 72 65 61 6b 7d 65 6c 73 65 20 66 6f 72 28 72 20 69 6e 20 65 29 69 66 28 21 31 3d 3d 3d 74 2e 63 61 6c 6c 28 65 5b 72 5d 2c 72 2c 65 5b 72 5d 29 29 62 72 65 61 6b 3b 72 65 74 75 72 6e 20 65 7d 2c 6d 61 6b 65 41 72 72 61 79 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 74 7c 7c 5b 5d 3b 72 65 74
                                                                                                                                                                                                                                      Data Ascii: urn!0},globalEval:function(e,t,n){b(e,{nonce:t&&t.nonce},n)},each:function(e,t){var n,r=0;if(p(e)){for(n=e.length;r<n;r++)if(!1===t.call(e[r],r,e[r]))break}else for(r in e)if(!1===t.call(e[r],r,e[r]))break;return e},makeArray:function(e,t){var n=t||[];ret
                                                                                                                                                                                                                                      2024-11-15 17:20:17 UTC1369INData Raw: 6d 61 70 7c 6c 6f 6f 70 7c 6d 75 6c 74 69 70 6c 65 7c 6f 70 65 6e 7c 72 65 61 64 6f 6e 6c 79 7c 72 65 71 75 69 72 65 64 7c 73 63 6f 70 65 64 22 2c 4d 3d 22 5b 5c 5c 78 32 30 5c 5c 74 5c 5c 72 5c 5c 6e 5c 5c 66 5d 22 2c 49 3d 22 28 3f 3a 5c 5c 5c 5c 5b 5c 5c 64 61 2d 66 41 2d 46 5d 7b 31 2c 36 7d 22 2b 4d 2b 22 3f 7c 5c 5c 5c 5c 5b 5e 5c 5c 72 5c 5c 6e 5c 5c 66 5d 7c 5b 5c 5c 77 2d 5d 7c 5b 5e 5c 30 2d 5c 5c 78 37 66 5d 29 2b 22 2c 57 3d 22 5c 5c 5b 22 2b 4d 2b 22 2a 28 22 2b 49 2b 22 29 28 3f 3a 22 2b 4d 2b 22 2a 28 5b 2a 5e 24 7c 21 7e 5d 3f 3d 29 22 2b 4d 2b 22 2a 28 3f 3a 27 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 27 5d 29 2a 29 27 7c 5c 22 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 5c 22 5d 29 2a 29 5c 22 7c 28 22 2b 49 2b 22 29 29 7c 29
                                                                                                                                                                                                                                      Data Ascii: map|loop|multiple|open|readonly|required|scoped",M="[\\x20\\t\\r\\n\\f]",I="(?:\\\\[\\da-fA-F]{1,6}"+M+"?|\\\\[^\\r\\n\\f]|[\\w-]|[^\0-\\x7f])+",W="\\["+M+"*("+I+")(?:"+M+"*([*^$|!~]?=)"+M+"*(?:'((?:\\\\.|[^\\\\'])*)'|\"((?:\\\\.|[^\\\\\"])*)\"|("+I+"))|)
                                                                                                                                                                                                                                      2024-11-15 17:20:17 UTC1369INData Raw: 65 28 6e 3e 3e 31 30 7c 35 35 32 39 36 2c 31 30 32 33 26 6e 7c 35 36 33 32 30 29 29 7d 2c 72 65 3d 2f 28 5b 5c 30 2d 5c 78 31 66 5c 78 37 66 5d 7c 5e 2d 3f 5c 64 29 7c 5e 2d 24 7c 5b 5e 5c 30 2d 5c 78 31 66 5c 78 37 66 2d 5c 75 46 46 46 46 5c 77 2d 5d 2f 67 2c 69 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 3f 22 5c 30 22 3d 3d 3d 65 3f 22 5c 75 66 66 66 64 22 3a 65 2e 73 6c 69 63 65 28 30 2c 2d 31 29 2b 22 5c 5c 22 2b 65 2e 63 68 61 72 43 6f 64 65 41 74 28 65 2e 6c 65 6e 67 74 68 2d 31 29 2e 74 6f 53 74 72 69 6e 67 28 31 36 29 2b 22 20 22 3a 22 5c 5c 22 2b 65 7d 2c 6f 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 54 28 29 7d 2c 61 65 3d 62 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 30 3d 3d 3d 65 2e 64 69 73 61 62
                                                                                                                                                                                                                                      Data Ascii: e(n>>10|55296,1023&n|56320))},re=/([\0-\x1f\x7f]|^-?\d)|^-$|[^\0-\x1f\x7f-\uFFFF\w-]/g,ie=function(e,t){return t?"\0"===e?"\ufffd":e.slice(0,-1)+"\\"+e.charCodeAt(e.length-1).toString(16)+" ":"\\"+e},oe=function(){T()},ae=be(function(e){return!0===e.disab
                                                                                                                                                                                                                                      2024-11-15 17:20:17 UTC1369INData Raw: 22 20 22 2b 78 65 28 6c 5b 6f 5d 29 3b 63 3d 6c 2e 6a 6f 69 6e 28 22 2c 22 29 7d 74 72 79 7b 72 65 74 75 72 6e 20 48 2e 61 70 70 6c 79 28 6e 2c 66 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 63 29 29 2c 6e 7d 63 61 74 63 68 28 65 29 7b 4e 28 74 2c 21 30 29 7d 66 69 6e 61 6c 6c 79 7b 73 3d 3d 3d 53 26 26 65 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 7d 7d 7d 72 65 74 75 72 6e 20 67 28 74 2e 72 65 70 6c 61 63 65 28 24 2c 22 24 31 22 29 2c 65 2c 6e 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 75 65 28 29 7b 76 61 72 20 72 3d 5b 5d 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 20 65 28 74 2c 6e 29 7b 72 65 74 75 72 6e 20 72 2e 70 75 73 68 28 74 2b 22 20 22 29 3e 62 2e 63 61 63 68 65 4c 65 6e 67 74 68 26 26 64 65 6c 65 74 65 20 65
                                                                                                                                                                                                                                      Data Ascii: " "+xe(l[o]);c=l.join(",")}try{return H.apply(n,f.querySelectorAll(c)),n}catch(e){N(t,!0)}finally{s===S&&e.removeAttribute("id")}}}return g(t.replace($,"$1"),e,n,r)}function ue(){var r=[];return function e(t,n){return r.push(t+" ")>b.cacheLength&&delete e
                                                                                                                                                                                                                                      2024-11-15 17:20:17 UTC1369INData Raw: 69 6e 20 64 3d 73 65 2e 73 75 70 70 6f 72 74 3d 7b 7d 2c 69 3d 73 65 2e 69 73 58 4d 4c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 2c 6e 3d 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 3b 72 65 74 75 72 6e 21 59 2e 74 65 73 74 28 74 7c 7c 6e 26 26 6e 2e 6e 6f 64 65 4e 61 6d 65 7c 7c 22 48 54 4d 4c 22 29 7d 2c 54 3d 73 65 2e 73 65 74 44 6f 63 75 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 2c 72 3d 65 3f 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 3a 70 3b 72 65 74 75 72 6e 20 72 21 3d 43 26 26 39 3d 3d 3d 72 2e 6e 6f 64 65 54 79 70 65 26 26 72 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 26 26 28 61
                                                                                                                                                                                                                                      Data Ascii: in d=se.support={},i=se.isXML=function(e){var t=e.namespaceURI,n=(e.ownerDocument||e).documentElement;return!Y.test(t||n&&n.nodeName||"HTML")},T=se.setDocument=function(e){var t,n,r=e?e.ownerDocument||e:p;return r!=C&&9===r.nodeType&&r.documentElement&&(a
                                                                                                                                                                                                                                      2024-11-15 17:20:17 UTC1369INData Raw: 65 2c 74 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 45 29 7b 76 61 72 20 6e 2c 72 2c 69 2c 6f 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 29 3b 69 66 28 6f 29 7b 69 66 28 28 6e 3d 6f 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 29 26 26 6e 2e 76 61 6c 75 65 3d 3d 3d 65 29 72 65 74 75 72 6e 5b 6f 5d 3b 69 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 4e 61 6d 65 28 65 29 2c 72 3d 30 3b 77 68 69 6c 65 28 6f 3d 69 5b 72 2b 2b 5d 29 69 66 28 28 6e 3d 6f 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 29 26 26 6e 2e 76 61 6c 75 65 3d 3d 3d 65 29 72 65 74 75 72 6e 5b 6f 5d 7d 72 65 74 75 72 6e 5b 5d 7d 7d 29 2c 62 2e
                                                                                                                                                                                                                                      Data Ascii: e,t){if("undefined"!=typeof t.getElementById&&E){var n,r,i,o=t.getElementById(e);if(o){if((n=o.getAttributeNode("id"))&&n.value===e)return[o];i=t.getElementsByName(e),r=0;while(o=i[r++])if((n=o.getAttributeNode("id"))&&n.value===e)return[o]}return[]}}),b.
                                                                                                                                                                                                                                      2024-11-15 17:20:17 UTC1369INData Raw: 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5c 5c 5c 66 22 29 2c 76 2e 70 75 73 68 28 22 5b 5c 5c 72 5c 5c 6e 5c 5c 66 5d 22 29 7d 29 2c 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 61 20 68 72 65 66 3d 27 27 20 64 69 73 61 62 6c 65 64 3d 27 64 69 73 61 62 6c 65 64 27 3e 3c 2f 61 3e 3c 73 65 6c 65 63 74 20 64 69 73 61 62 6c 65 64 3d 27 64 69 73 61 62 6c 65 64 27 3e 3c 6f 70 74 69 6f 6e 2f 3e 3c 2f 73 65 6c 65 63 74 3e 22 3b 76 61 72 20 74 3d 43 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 6e 70 75 74 22 29 3b 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 74 79 70 65 22 2c 22 68 69 64 64 65 6e 22 29 2c 65 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 29 2e 73 65 74 41 74 74 72 69 62 75 74 65 28
                                                                                                                                                                                                                                      Data Ascii: e.querySelectorAll("\\\f"),v.push("[\\r\\n\\f]")}),ce(function(e){e.innerHTML="<a href='' disabled='disabled'></a><select disabled='disabled'><option/></select>";var t=C.createElement("input");t.setAttribute("type","hidden"),e.appendChild(t).setAttribute(


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      50192.168.2.449798104.26.13.434433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-15 17:20:17 UTC545OUTGET /release/heyzine.3.css HTTP/1.1
                                                                                                                                                                                                                                      Host: cdnc.heyzine.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                                      Referer: https://heyzine.com/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-11-15 17:20:17 UTC1160INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Fri, 15 Nov 2024 17:20:17 GMT
                                                                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Last-Modified: Mon, 13 Mar 2023 10:33:19 GMT
                                                                                                                                                                                                                                      ETag: W/"2a1f-5f6c5a3b399c0-gzip"
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                      Access-Control-Allow-Headers: Range, Authorization, Content-Type
                                                                                                                                                                                                                                      Access-Control-Expose-Headers: Accept-Ranges, Content-Encoding, Content-Length, Content-Range
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                                                                                                                                                                                                                      Cache-Control: public, max-age=290304000
                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                      Age: 2007582
                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=McrQpCkFv2vUThnoEBUsY%2FWE0A5rCiBZ1q%2FuN2JqWbHiCdxEk0ZN4tIeP2lMa0EU90H5MzqJm8%2FLBJc5knXQghTCdLfSHP5gcBQRbb0wF7cRba6V9VskbRGwVus5MBvXur8%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                      CF-RAY: 8e30e93ce9d5469e-DFW
                                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1080&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2825&recv_bytes=1123&delivery_rate=2267815&cwnd=251&unsent_bytes=0&cid=a089bd0a0ff3a02a&ts=153&x=0"
                                                                                                                                                                                                                                      2024-11-15 17:20:17 UTC209INData Raw: 32 61 31 66 0d 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0d 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 48 4b 47 72 6f 74 65 73 6b 27 3b 0d 0a 20 20 20 20 73 72 63 3a 20 20 75 72 6c 28 27 68 74 74 70 73 3a 2f 2f 63 64 6e 63 2e 68 65 79 7a 69 6e 65 2e 63 6f 6d 2f 61 73 73 65 74 73 2f 66 6f 6e 74 2f 68 6b 67 72 6f 74 65 73 6b 2f 48 4b 47 72 6f 74 65 73 6b 2d 42 6f 6c 64 2e 77 6f 66 66 32 3f 76 3d 31 2e 30 2e 30 27 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 75 72 6c 28 27 2f 61 73 73 65 74 73 2f 66 6f 6e 74 2f 68 6b 67 72 6f 74 65 73 6b 2f 48 4b 47 72 6f 74 65 73 6b
                                                                                                                                                                                                                                      Data Ascii: 2a1f@font-face { font-family: 'HKGrotesk'; src: url('https://cdnc.heyzine.com/assets/font/hkgrotesk/HKGrotesk-Bold.woff2?v=1.0.0') format('woff2'), url('/assets/font/hkgrotesk/HKGrotesk
                                                                                                                                                                                                                                      2024-11-15 17:20:17 UTC1369INData Raw: 2d 42 6f 6c 64 2e 77 6f 66 66 3f 76 3d 31 2e 30 2e 30 27 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 27 29 3b 0d 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 0d 0a 20 20 20 20 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 20 73 77 61 70 3b 0d 0a 7d 0d 0a 0d 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0d 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 48 4b 47 72 6f 74 65 73 6b 27 3b 0d 0a 20 20 20 20 73 72 63 3a 20 20 75 72 6c 28 27 68 74 74 70 73 3a 2f 2f 63 64 6e 63 2e 68 65 79 7a 69 6e 65 2e 63 6f 6d 2f 61 73 73 65 74 73 2f 66 6f 6e 74 2f 68 6b 67 72 6f 74 65 73 6b 2f 48 4b 47 72 6f 74 65 73 6b 2d 4d 65 64 69 75 6d 2e 77 6f 66 66 32 3f 76 3d 31 2e 30 2e 30 27 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 2c 0d 0a 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii: -Bold.woff?v=1.0.0') format('woff'); font-weight: bold; font-display: swap;}@font-face { font-family: 'HKGrotesk'; src: url('https://cdnc.heyzine.com/assets/font/hkgrotesk/HKGrotesk-Medium.woff2?v=1.0.0') format('woff2'),
                                                                                                                                                                                                                                      2024-11-15 17:20:17 UTC1369INData Raw: 0a 20 20 20 20 20 20 20 20 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 30 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 30 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 30 3b 0d 0a 7d 0d 0a 0d 0a 2e 68 65 79 7a 69 6e 65 2d 66 6c 69 70 20 2e 66 72 6f 6e 74 2c 0d 0a 2e 68 65 79 7a 69 6e 65 2d 66 6c 69 70 20 2e 62 61 63 6b 20 7b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 20 63 6f 76 65 72 3b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 63 65 6e 74 65 72 3b 0d 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 20
                                                                                                                                                                                                                                      Data Ascii: width: 100%; padding-left: 0; padding-right: 0; padding-top: 0;}.heyzine-flip .front,.heyzine-flip .back { background-size: cover; background-position: center; -webkit-transition:
                                                                                                                                                                                                                                      2024-11-15 17:20:17 UTC1369INData Raw: 68 65 79 7a 69 6e 65 2d 66 6c 69 70 20 2e 63 6f 6e 74 61 69 6e 65 72 3a 68 6f 76 65 72 20 2e 66 72 6f 6e 74 2c 0d 0a 2e 68 65 79 7a 69 6e 65 2d 66 6c 69 70 20 2e 63 6f 6e 74 61 69 6e 65 72 3a 68 6f 76 65 72 20 2e 62 61 63 6b 20 7b 0d 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 20 2e 37 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 34 2c 20 30 2e 32 2c 20 30 2e 32 2c 20 31 29 3b 0d 0a 20 20 20 20 74 72 61 6e 73 69 74 69 6f 6e 3a 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 20 2e 37 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 34 2c 20 30 2e 32 2c 20 30 2e 32 2c 20 31 29 3b 0d 0a 20 20 20 20 2d 6f 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 20 74 72 61 6e 73 66 6f
                                                                                                                                                                                                                                      Data Ascii: heyzine-flip .container:hover .front,.heyzine-flip .container:hover .back { -webkit-transition: -webkit-transform .7s cubic-bezier(0.4, 0.2, 0.2, 1); transition: -webkit-transform .7s cubic-bezier(0.4, 0.2, 0.2, 1); -o-transition: transfo
                                                                                                                                                                                                                                      2024-11-15 17:20:17 UTC1369INData Raw: 28 30 64 65 67 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 59 28 30 64 65 67 29 3b 0d 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 2d 73 74 79 6c 65 3a 20 70 72 65 73 65 72 76 65 2d 33 64 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 2d 73 74 79 6c 65 3a 20 70 72 65 73 65 72 76 65 2d 33 64 3b 0d 0a 7d 0d 0a 0d 0a 2e 68 65 79 7a 69 6e 65 2d 66 6c 69 70 20 2e 63 6f 6e 74 61 69 6e 65 72 3a 68 6f 76 65 72 20 2e 62 61 63 6b 20 7b 0d 0a 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 59 28 30 64 65 67 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 59 28 30 64 65 67 29 3b 0d 0a 20 20
                                                                                                                                                                                                                                      Data Ascii: (0deg); transform: rotateY(0deg); -webkit-transform-style: preserve-3d; transform-style: preserve-3d;}.heyzine-flip .container:hover .back { -webkit-transform: rotateY(0deg); transform: rotateY(0deg);
                                                                                                                                                                                                                                      2024-11-15 17:20:17 UTC1369INData Raw: 20 31 30 30 25 3b 0d 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 58 28 2d 31 29 3b 0d 0a 20 20 20 20 6f 70 61 63 69 74 79 3a 20 30 2e 32 3b 0d 0a 7d 0d 0a 0d 0a 2e 68 65 79 7a 69 6e 65 2d 66 6c 69 70 20 2e 69 6d 67 2d 62 61 63 6b 2c 0d 0a 2e 68 65 79 7a 69 6e 65 2d 66 6c 69 70 20 2e 69 6d 67 2d 66 72 6f 6e 74 20 7b 0d 0a 20 20 20 20 6f 62 6a 65 63 74 2d 66 69 74 3a 20 63 6f 76 65 72 3b 0d 0a 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0d 0a 7d 0d 0a 0d 0a 2f 2a 66 6f 6c 64 2a 2f 0d 0a 0d 0a 64 69 76 2e 68 65 79 7a 69 6e 65 2d 66 6f 6c 64 20 7b 0d 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 48 4b 47 72 6f 74 65 73 6b 2d 52 65 67 75 6c 61 72 2c 20 41 72 69 61 6c 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0d 0a 20 20 20 20 63
                                                                                                                                                                                                                                      Data Ascii: 100%; transform: scaleX(-1); opacity: 0.2;}.heyzine-flip .img-back,.heyzine-flip .img-front { object-fit: cover; height: 100%;}/*fold*/div.heyzine-fold { font-family: HKGrotesk-Regular, Arial, sans-serif; c
                                                                                                                                                                                                                                      2024-11-15 17:20:17 UTC1369INData Raw: 61 6c 6c 20 30 2e 34 73 3b 0d 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 2d 64 65 6c 61 79 3a 20 30 2e 36 73 3b 0d 0a 20 20 20 20 74 72 61 6e 73 69 74 69 6f 6e 2d 64 65 6c 61 79 3a 20 30 2e 36 73 3b 0d 0a 7d 0d 0a 64 69 76 2e 68 65 79 7a 69 6e 65 2d 66 6f 6c 64 20 68 32 2c 0d 0a 64 69 76 2e 68 65 79 7a 69 6e 65 2d 66 6f 6c 64 20 70 20 7b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0d 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 32 30 70 78 3b 0d 0a 20 20 20 20 6f 70 61 63 69 74 79 3a 20 30 3b 0d 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0d 0a 20 20 20 20 74 6f 70 3a 20 30 3b 0d 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0d 0a 20 20 20 20 6c 65 66 74 3a 20 30 3b 0d 0a 20 20 20 20 2d 77 65 62
                                                                                                                                                                                                                                      Data Ascii: all 0.4s; -webkit-transition-delay: 0.6s; transition-delay: 0.6s;}div.heyzine-fold h2,div.heyzine-fold p { margin: 0; padding: 20px; opacity: 0; position: absolute; top: 0; width: 100%; left: 0; -web
                                                                                                                                                                                                                                      2024-11-15 17:20:17 UTC1369INData Raw: 6d 61 67 65 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 74 6f 20 72 69 67 68 74 2c 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 33 29 20 30 25 2c 20 74 72 61 6e 73 70 61 72 65 6e 74 20 34 30 25 2c 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 31 29 20 31 30 30 25 29 3b 0d 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 33 64 28 2d 35 30 25 2c 20 30 25 2c 20 30 29 3b 0d 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 33 64 28 2d 35 30 25 2c 20 30 25 2c 20 30 29 3b 0d 0a 7d 0d 0a 64 69 76 2e 68 65 79 7a 69 6e 65 2d 66 6f 6c 64 20 2e 68 65 79 7a 69 6e 65 2d 63 75 72 6c 20 7b 0d 0a 20 20 20 20 77 69 64 74 68 3a 20 30 70 78 3b 0d 0a 20 20 20 20 68 65 69 67 68 74
                                                                                                                                                                                                                                      Data Ascii: mage: linear-gradient(to right, rgba(0, 0, 0, 0.3) 0%, transparent 40%, rgba(0, 0, 0, 0.1) 100%); -webkit-transform: translate3d(-50%, 0%, 0); transform: translate3d(-50%, 0%, 0);}div.heyzine-fold .heyzine-curl { width: 0px; height
                                                                                                                                                                                                                                      2024-11-15 17:20:17 UTC999INData Raw: 66 6f 6c 64 2d 63 61 70 74 69 6f 6e 20 68 32 2c 0d 0a 64 69 76 2e 68 65 79 7a 69 6e 65 2d 66 6f 6c 64 3a 68 6f 76 65 72 20 2e 68 65 79 7a 69 6e 65 2d 66 6f 6c 64 2d 63 61 70 74 69 6f 6e 20 70 2c 0d 0a 64 69 76 2e 68 65 79 7a 69 6e 65 2d 66 6f 6c 64 2e 68 6f 76 65 72 20 2e 68 65 79 7a 69 6e 65 2d 66 6f 6c 64 2d 63 61 70 74 69 6f 6e 20 70 20 7b 0d 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 33 64 28 30 25 2c 20 30 25 2c 20 30 29 3b 0d 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 33 64 28 30 25 2c 20 30 25 2c 20 30 29 3b 0d 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 2d 64 65 6c 61 79 3a 20 30 2e 33 73 3b 0d 0a 20 20 20 20 74 72 61 6e 73 69 74 69 6f
                                                                                                                                                                                                                                      Data Ascii: fold-caption h2,div.heyzine-fold:hover .heyzine-fold-caption p,div.heyzine-fold.hover .heyzine-fold-caption p { -webkit-transform: translate3d(0%, 0%, 0); transform: translate3d(0%, 0%, 0); -webkit-transition-delay: 0.3s; transitio
                                                                                                                                                                                                                                      2024-11-15 17:20:17 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      51192.168.2.449799104.26.13.434433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-15 17:20:17 UTC607OUTGET /assets-web/img/testimonial/danone.png HTTP/1.1
                                                                                                                                                                                                                                      Host: cdnc.heyzine.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                      Referer: https://heyzine.com/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-11-15 17:20:17 UTC1146INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Fri, 15 Nov 2024 17:20:17 GMT
                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                      Content-Length: 82003
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Last-Modified: Thu, 16 Mar 2023 07:48:19 GMT
                                                                                                                                                                                                                                      ETag: "14053-5f6ffaf23b6c0"
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                      Access-Control-Allow-Headers: Range, Authorization, Content-Type
                                                                                                                                                                                                                                      Access-Control-Expose-Headers: Accept-Ranges, Content-Encoding, Content-Length, Content-Range
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                                                                                                                                                                                                                      Cache-Control: public, max-age=290304000
                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                      Age: 391701
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=jwfpBo6mPJglYEBak5edNhELaCRaHOxUknyaPpbCoMbyidnw88L6%2FJOegYpqGkFq0TYZsTwTq2mSSezG8uocWwON2dyyKNYAICBjRCABJ5SJRMAYlOsR%2FtzIB68Q6Blp4KA%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                      CF-RAY: 8e30e93ce8e16b7f-DFW
                                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1190&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2826&recv_bytes=1185&delivery_rate=2309409&cwnd=244&unsent_bytes=0&cid=4913e5f18c52bc40&ts=156&x=0"
                                                                                                                                                                                                                                      2024-11-15 17:20:17 UTC223INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 d6 00 00 01 2c 08 06 00 00 00 7e 13 92 25 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 43 a7 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 0a 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 30 36 37 20 37 39 2e 31 35 37 37 34 37 2c 20 32 30 31 35 2f
                                                                                                                                                                                                                                      Data Ascii: PNGIHDR,~%pHYsCiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?><x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/
                                                                                                                                                                                                                                      2024-11-15 17:20:17 UTC1369INData Raw: 30 33 2f 33 30 2d 32 33 3a 34 30 3a 34 32 20 20 20 20 20 20 20 20 22 3e 0a 20 20 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 0a 20 20 20 20 20 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 6f 75 74 3d 22 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 78 6d 6c 6e 73 3a 78 6d 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 78 6d 6c 6e 73 3a 64 63 3d 22 68 74 74 70 3a 2f 2f 70 75 72 6c 2e 6f 72 67 2f 64 63 2f 65 6c 65 6d 65 6e 74 73 2f 31 2e 31 2f 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 78 6d 6c 6e
                                                                                                                                                                                                                                      Data Ascii: 03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmln
                                                                                                                                                                                                                                      2024-11-15 17:20:17 UTC1369INData Raw: 20 20 20 3c 2f 72 64 66 3a 42 61 67 3e 0a 20 20 20 20 20 20 20 20 20 3c 2f 70 68 6f 74 6f 73 68 6f 70 3a 44 6f 63 75 6d 65 6e 74 41 6e 63 65 73 74 6f 72 73 3e 0a 20 20 20 20 20 20 20 20 20 3c 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3e 78 6d 70 2e 69 69 64 3a 33 63 35 31 37 64 35 31 2d 62 33 62 66 2d 35 32 34 30 2d 62 38 39 39 2d 66 33 62 31 32 37 32 61 65 31 37 39 3c 2f 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3e 0a 20 20 20 20 20 20 20 20 20 3c 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 64 35 65 32 34 36 30 36 2d 63 33 63 65 2d 31 31 65 64 2d 62 66 36 31 2d 61 34 39 32 32 31 65 62 37 31 36 32 3c 2f 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3e 0a 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii: </rdf:Bag> </photoshop:DocumentAncestors> <xmpMM:InstanceID>xmp.iid:3c517d51-b3bf-5240-b899-f3b1272ae179</xmpMM:InstanceID> <xmpMM:DocumentID>adobe:docid:photoshop:d5e24606-c3ce-11ed-bf61-a49221eb7162</xmpMM:DocumentID>
                                                                                                                                                                                                                                      2024-11-15 17:20:17 UTC1369INData Raw: 69 6e 64 6f 77 73 29 3c 2f 73 74 45 76 74 3a 73 6f 66 74 77 61 72 65 41 67 65 6e 74 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 74 45 76 74 3a 63 68 61 6e 67 65 64 3e 2f 3c 2f 73 74 45 76 74 3a 63 68 61 6e 67 65 64 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 72 64 66 3a 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 72 64 66 3a 6c 69 20 72 64 66 3a 70 61 72 73 65 54 79 70 65 3d 22 52 65 73 6f 75 72 63 65 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 74 45 76 74 3a 61 63 74 69 6f 6e 3e 73 61 76 65 64 3c 2f 73 74 45 76 74 3a 61 63 74 69 6f 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 74 45 76 74 3a 69 6e 73 74 61 6e 63 65 49 44 3e 78 6d 70 2e 69 69 64 3a 31 35 35
                                                                                                                                                                                                                                      Data Ascii: indows)</stEvt:softwareAgent> <stEvt:changed>/</stEvt:changed> </rdf:li> <rdf:li rdf:parseType="Resource"> <stEvt:action>saved</stEvt:action> <stEvt:instanceID>xmp.iid:155
                                                                                                                                                                                                                                      2024-11-15 17:20:17 UTC1369INData Raw: 73 29 3c 2f 73 74 45 76 74 3a 73 6f 66 74 77 61 72 65 41 67 65 6e 74 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 74 45 76 74 3a 63 68 61 6e 67 65 64 3e 2f 3c 2f 73 74 45 76 74 3a 63 68 61 6e 67 65 64 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 72 64 66 3a 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 72 64 66 3a 53 65 71 3e 0a 20 20 20 20 20 20 20 20 20 3c 2f 78 6d 70 4d 4d 3a 48 69 73 74 6f 72 79 3e 0a 20 20 20 20 20 20 20 20 20 3c 78 6d 70 4d 4d 3a 44 65 72 69 76 65 64 46 72 6f 6d 20 72 64 66 3a 70 61 72 73 65 54 79 70 65 3d 22 52 65 73 6f 75 72 63 65 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49 44 3e 78 6d 70 2e 69 69 64 3a 31 35 35 65 39 64 36 37 2d 32 39 66 62
                                                                                                                                                                                                                                      Data Ascii: s)</stEvt:softwareAgent> <stEvt:changed>/</stEvt:changed> </rdf:li> </rdf:Seq> </xmpMM:History> <xmpMM:DerivedFrom rdf:parseType="Resource"> <stRef:instanceID>xmp.iid:155e9d67-29fb
                                                                                                                                                                                                                                      2024-11-15 17:20:17 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                                      2024-11-15 17:20:17 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                                      2024-11-15 17:20:17 UTC1369INData Raw: 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                                      2024-11-15 17:20:17 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a
                                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                                      2024-11-15 17:20:17 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii:


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      52192.168.2.449800104.26.13.434433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-15 17:20:17 UTC607OUTGET /assets-web/img/testimonial/targus.png HTTP/1.1
                                                                                                                                                                                                                                      Host: cdnc.heyzine.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                      Referer: https://heyzine.com/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-11-15 17:20:17 UTC1154INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Fri, 15 Nov 2024 17:20:17 GMT
                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                      Content-Length: 24520
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Last-Modified: Thu, 24 Nov 2022 14:40:00 GMT
                                                                                                                                                                                                                                      ETag: "5fc8-5ee3861351000"
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                      Access-Control-Allow-Headers: Range, Authorization, Content-Type
                                                                                                                                                                                                                                      Access-Control-Expose-Headers: Accept-Ranges, Content-Encoding, Content-Length, Content-Range
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                                                                                                                                                                                                                      Cache-Control: public, max-age=290304000
                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                      Age: 2140934
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=HMAGcX%2FcfAphG7RS%2BfM52yRTeWNxbLe3BpItKnzodF96vKr3kboy5UaiNFWMzA%2BJ6%2BhXmtN6iWRXykEPdI%2BGN29KW9%2BM8nULFuJ4UVrMS2imd8K5tn1vAu88Dx9RavUh3G0%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                      CF-RAY: 8e30e93cee1b6c55-DFW
                                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1213&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2826&recv_bytes=1185&delivery_rate=2362153&cwnd=244&unsent_bytes=0&cid=5be4d454a5b0d82f&ts=163&x=0"
                                                                                                                                                                                                                                      2024-11-15 17:20:17 UTC215INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 d6 00 00 01 2c 08 06 00 00 00 7e 13 92 25 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 3a b7 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 0a 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 30 36 37 20 37 39 2e 31 35 37 37 34
                                                                                                                                                                                                                                      Data Ascii: PNGIHDR,~%pHYs:iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?><x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.15774
                                                                                                                                                                                                                                      2024-11-15 17:20:17 UTC1369INData Raw: 37 2c 20 32 30 31 35 2f 30 33 2f 33 30 2d 32 33 3a 34 30 3a 34 32 20 20 20 20 20 20 20 20 22 3e 0a 20 20 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 0a 20 20 20 20 20 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 6f 75 74 3d 22 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 78 6d 6c 6e 73 3a 78 6d 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 78 6d 6c 6e 73 3a 64 63 3d 22 68 74 74 70 3a 2f 2f 70 75 72 6c 2e 6f 72 67 2f 64 63 2f 65 6c 65 6d 65 6e 74 73 2f 31 2e 31 2f 22 0a 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii: 7, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/"
                                                                                                                                                                                                                                      2024-11-15 17:20:17 UTC1369INData Raw: 3e 78 6d 70 2e 64 69 64 3a 38 30 62 39 65 38 39 32 2d 37 37 33 66 2d 66 36 34 34 2d 61 61 36 61 2d 37 36 34 37 63 63 31 63 32 31 37 61 3c 2f 78 6d 70 4d 4d 3a 4f 72 69 67 69 6e 61 6c 44 6f 63 75 6d 65 6e 74 49 44 3e 0a 20 20 20 20 20 20 20 20 20 3c 78 6d 70 4d 4d 3a 48 69 73 74 6f 72 79 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 72 64 66 3a 53 65 71 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 72 64 66 3a 6c 69 20 72 64 66 3a 70 61 72 73 65 54 79 70 65 3d 22 52 65 73 6f 75 72 63 65 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 74 45 76 74 3a 61 63 74 69 6f 6e 3e 63 72 65 61 74 65 64 3c 2f 73 74 45 76 74 3a 61 63 74 69 6f 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 74 45 76 74 3a 69 6e 73 74 61 6e
                                                                                                                                                                                                                                      Data Ascii: >xmp.did:80b9e892-773f-f644-aa6a-7647cc1c217a</xmpMM:OriginalDocumentID> <xmpMM:History> <rdf:Seq> <rdf:li rdf:parseType="Resource"> <stEvt:action>created</stEvt:action> <stEvt:instan
                                                                                                                                                                                                                                      2024-11-15 17:20:17 UTC1369INData Raw: 78 69 66 3a 50 69 78 65 6c 59 44 69 6d 65 6e 73 69 6f 6e 3e 0a 20 20 20 20 20 20 3c 2f 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 3e 0a 20 20 20 3c 2f 72 64 66 3a 52 44 46 3e 0a 3c 2f 78 3a 78 6d 70 6d 65 74 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii: xif:PixelYDimension> </rdf:Description> </rdf:RDF></x:xmpmeta>
                                                                                                                                                                                                                                      2024-11-15 17:20:17 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                                      2024-11-15 17:20:17 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                                      2024-11-15 17:20:17 UTC1369INData Raw: 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                                      2024-11-15 17:20:17 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20
                                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                                      2024-11-15 17:20:17 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                                      2024-11-15 17:20:17 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii:


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      53192.168.2.449801104.26.13.434433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-15 17:20:17 UTC607OUTGET /assets-web/img/testimonial/velcro.png HTTP/1.1
                                                                                                                                                                                                                                      Host: cdnc.heyzine.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                      Referer: https://heyzine.com/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-11-15 17:20:17 UTC1145INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Fri, 15 Nov 2024 17:20:17 GMT
                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                      Content-Length: 60608
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Last-Modified: Thu, 24 Nov 2022 14:40:00 GMT
                                                                                                                                                                                                                                      ETag: "ecc0-5ee3861351000"
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                      Access-Control-Allow-Headers: Range, Authorization, Content-Type
                                                                                                                                                                                                                                      Access-Control-Expose-Headers: Accept-Ranges, Content-Encoding, Content-Length, Content-Range
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                                                                                                                                                                                                                      Cache-Control: public, max-age=290304000
                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                      Age: 725793
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=CiZBoWS7rjcTYEgPZVsOOgDYBqSHfPChzF1bx520qp8y2eSEaKH04%2BB2VSCWzTeaz0aeSJBS3CufIXmvrlRx6JX0LQMGBMprCKIyW61bOY2giqdm%2F24gLiflTIwZo5ZmnrU%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                      CF-RAY: 8e30e93cf904e96a-DFW
                                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=2194&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2826&recv_bytes=1185&delivery_rate=1295169&cwnd=250&unsent_bytes=0&cid=396d58d8e0d53304&ts=170&x=0"
                                                                                                                                                                                                                                      2024-11-15 17:20:17 UTC224INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 d6 00 00 01 2c 08 06 00 00 00 7e 13 92 25 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 43 a7 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 0a 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 30 36 37 20 37 39 2e 31 35 37 37 34 37 2c 20 32 30 31 35 2f 30
                                                                                                                                                                                                                                      Data Ascii: PNGIHDR,~%pHYsCiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?><x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/0
                                                                                                                                                                                                                                      2024-11-15 17:20:17 UTC1369INData Raw: 33 2f 33 30 2d 32 33 3a 34 30 3a 34 32 20 20 20 20 20 20 20 20 22 3e 0a 20 20 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 0a 20 20 20 20 20 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 6f 75 74 3d 22 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 78 6d 6c 6e 73 3a 78 6d 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 78 6d 6c 6e 73 3a 64 63 3d 22 68 74 74 70 3a 2f 2f 70 75 72 6c 2e 6f 72 67 2f 64 63 2f 65 6c 65 6d 65 6e 74 73 2f 31 2e 31 2f 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 78 6d 6c 6e 73
                                                                                                                                                                                                                                      Data Ascii: 3/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns
                                                                                                                                                                                                                                      2024-11-15 17:20:17 UTC1369INData Raw: 20 20 3c 2f 72 64 66 3a 42 61 67 3e 0a 20 20 20 20 20 20 20 20 20 3c 2f 70 68 6f 74 6f 73 68 6f 70 3a 44 6f 63 75 6d 65 6e 74 41 6e 63 65 73 74 6f 72 73 3e 0a 20 20 20 20 20 20 20 20 20 3c 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3e 78 6d 70 2e 69 69 64 3a 61 66 39 62 62 32 30 64 2d 34 35 63 37 2d 30 62 34 66 2d 62 63 61 33 2d 36 65 35 39 62 30 38 33 64 64 65 32 3c 2f 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3e 0a 20 20 20 20 20 20 20 20 20 3c 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 36 64 30 32 64 30 37 36 2d 34 66 62 31 2d 31 31 65 64 2d 62 37 66 37 2d 66 61 66 37 32 35 66 34 37 36 34 30 3c 2f 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3e 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii: </rdf:Bag> </photoshop:DocumentAncestors> <xmpMM:InstanceID>xmp.iid:af9bb20d-45c7-0b4f-bca3-6e59b083dde2</xmpMM:InstanceID> <xmpMM:DocumentID>adobe:docid:photoshop:6d02d076-4fb1-11ed-b7f7-faf725f47640</xmpMM:DocumentID>
                                                                                                                                                                                                                                      2024-11-15 17:20:17 UTC1369INData Raw: 6e 64 6f 77 73 29 3c 2f 73 74 45 76 74 3a 73 6f 66 74 77 61 72 65 41 67 65 6e 74 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 74 45 76 74 3a 63 68 61 6e 67 65 64 3e 2f 3c 2f 73 74 45 76 74 3a 63 68 61 6e 67 65 64 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 72 64 66 3a 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 72 64 66 3a 6c 69 20 72 64 66 3a 70 61 72 73 65 54 79 70 65 3d 22 52 65 73 6f 75 72 63 65 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 74 45 76 74 3a 61 63 74 69 6f 6e 3e 73 61 76 65 64 3c 2f 73 74 45 76 74 3a 61 63 74 69 6f 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 74 45 76 74 3a 69 6e 73 74 61 6e 63 65 49 44 3e 78 6d 70 2e 69 69 64 3a 31 66 66 35
                                                                                                                                                                                                                                      Data Ascii: ndows)</stEvt:softwareAgent> <stEvt:changed>/</stEvt:changed> </rdf:li> <rdf:li rdf:parseType="Resource"> <stEvt:action>saved</stEvt:action> <stEvt:instanceID>xmp.iid:1ff5
                                                                                                                                                                                                                                      2024-11-15 17:20:17 UTC1369INData Raw: 29 3c 2f 73 74 45 76 74 3a 73 6f 66 74 77 61 72 65 41 67 65 6e 74 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 74 45 76 74 3a 63 68 61 6e 67 65 64 3e 2f 3c 2f 73 74 45 76 74 3a 63 68 61 6e 67 65 64 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 72 64 66 3a 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 72 64 66 3a 53 65 71 3e 0a 20 20 20 20 20 20 20 20 20 3c 2f 78 6d 70 4d 4d 3a 48 69 73 74 6f 72 79 3e 0a 20 20 20 20 20 20 20 20 20 3c 78 6d 70 4d 4d 3a 44 65 72 69 76 65 64 46 72 6f 6d 20 72 64 66 3a 70 61 72 73 65 54 79 70 65 3d 22 52 65 73 6f 75 72 63 65 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49 44 3e 78 6d 70 2e 69 69 64 3a 31 66 66 35 37 34 64 65 2d 32 39 35 33 2d
                                                                                                                                                                                                                                      Data Ascii: )</stEvt:softwareAgent> <stEvt:changed>/</stEvt:changed> </rdf:li> </rdf:Seq> </xmpMM:History> <xmpMM:DerivedFrom rdf:parseType="Resource"> <stRef:instanceID>xmp.iid:1ff574de-2953-
                                                                                                                                                                                                                                      2024-11-15 17:20:17 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                                      2024-11-15 17:20:17 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                                      2024-11-15 17:20:17 UTC1369INData Raw: 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                                      2024-11-15 17:20:17 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20
                                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                                      2024-11-15 17:20:17 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii:


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      54192.168.2.449803161.35.235.1944433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-15 17:20:17 UTC521OUTGET /rw.js HTTP/1.1
                                                                                                                                                                                                                                      Host: affiliates.heyzine.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Referer: https://heyzine.com/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-11-15 17:20:17 UTC553INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Age: 3079
                                                                                                                                                                                                                                      Cache-Control: max-age=3600
                                                                                                                                                                                                                                      Content-Type: text/javascript
                                                                                                                                                                                                                                      Date: Fri, 15 Nov 2024 16:28:59 GMT
                                                                                                                                                                                                                                      Etag: W/"df39bbdbfd997e8f4fa2cf75a3f47823"
                                                                                                                                                                                                                                      Last-Modified: Mon, 11 Nov 2024 14:42:20 GMT
                                                                                                                                                                                                                                      Server: Caddy
                                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                                      Vary: accept-encoding
                                                                                                                                                                                                                                      Via: 1.1 332ef4544bd8b531e8f11abaa4197c08.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                      X-Amz-Cf-Id: YoeYAaB-jUBSQ8_GED-zgQOhHKWgxVYDXbC376z4sdI_ubu-Eql5cA==
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: SFO5-P2
                                                                                                                                                                                                                                      X-Amz-Server-Side-Encryption: AES256
                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                      2024-11-15 17:20:17 UTC633INData Raw: 34 38 63 37 0d 0a 2f 2a 21 20 42 75 69 6c 64 20 61 61 62 36 37 62 66 38 31 30 34 63 33 65 32 34 64 39 61 39 64 39 37 34 36 62 64 64 63 32 33 34 39 65 31 39 31 30 39 61 3a 31 37 33 31 33 33 35 36 34 38 39 30 34 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 72 28 6e 29 7b 69 66 28 74 5b 6e 5d 29 72 65 74 75 72 6e 20 74 5b 6e 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 6f 3d 74 5b 6e 5d 3d 7b 69 3a 6e 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 65 5b 6e 5d 2e 63 61 6c 6c 28 6f 2e 65 78 70 6f 72 74 73 2c 6f 2c 6f 2e 65 78 70 6f 72 74 73 2c 72 29 2c 6f 2e 6c 3d 21 30 2c 6f 2e 65 78 70 6f 72 74 73 7d 72 2e 6d 3d 65 2c 72 2e 63 3d 74 2c 72 2e 64 3d 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                                                                                      Data Ascii: 48c7/*! Build aab67bf8104c3e24d9a9d9746bddc2349e19109a:1731335648904 */!function(e){var t={};function r(n){if(t[n])return t[n].exports;var o=t[n]={i:n,l:!1,exports:{}};return e[n].call(o.exports,o,o.exports,r),o.l=!0,o.exports}r.m=e,r.c=t,r.d=function(
                                                                                                                                                                                                                                      2024-11-15 17:20:17 UTC2372INData Raw: 6e 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 6e 2c 22 64 65 66 61 75 6c 74 22 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 65 7d 29 2c 32 26 74 26 26 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 65 29 66 6f 72 28 76 61 72 20 6f 20 69 6e 20 65 29 72 2e 64 28 6e 2c 6f 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 65 5b 74 5d 7d 2e 62 69 6e 64 28 6e 75 6c 6c 2c 6f 29 29 3b 72 65 74 75 72 6e 20 6e 7d 2c 72 2e 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 26 26 65 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3f 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 2e 64 65 66 61 75 6c 74 7d 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 7d 3b 72 65 74 75 72 6e 20 72 2e
                                                                                                                                                                                                                                      Data Ascii: n),Object.defineProperty(n,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var o in e)r.d(n,o,function(t){return e[t]}.bind(null,o));return n},r.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return r.
                                                                                                                                                                                                                                      2024-11-15 17:20:17 UTC538INData Raw: 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 74 26 26 28 6e 3d 6e 2e 66 69 6c 74 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 74 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 29 2c 72 2e 70 75 73 68 2e 61 70 70 6c 79 28 72 2c 6e 29 7d 72 65 74 75 72 6e 20 72 7d 66 75 6e 63 74 69 6f 6e 20 64 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 31 3b 74 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 7b 76 61 72 20 72 3d 6e 75 6c 6c 21 3d 61 72 67 75 6d 65 6e 74 73 5b 74 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 74 5d 3a
                                                                                                                                                                                                                                      Data Ascii: opertySymbols){var n=Object.getOwnPropertySymbols(e);t&&(n=n.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),r.push.apply(r,n)}return r}function d(e){for(var t=1;t<arguments.length;t++){var r=null!=arguments[t]?arguments[t]:
                                                                                                                                                                                                                                      2024-11-15 17:20:17 UTC4744INData Raw: 72 65 74 75 72 6e 20 74 20 69 6e 20 65 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 7b 76 61 6c 75 65 3a 72 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 3a 65 5b 74 5d 3d 72 2c 65 7d 76 61 72 20 79 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6c 2e 67 65 74 28 77 2e 73 74 6f 72 65 4b 65 79 29 7d 2c 68 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6c 2e 64 65 6c 65 74 65 28 77 2e 73 74 6f 72 65 4b 65 79 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 76 28 65 2c 74 2c 72 29 7b 76 61 72 20 6e 3d 64 28 64 28 7b 7d 2c 4c 2e 6d 65 74 61 64 61 74 61 29 2c 72 29 2c 6f 3d 6e 65 77 20 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 3b 72
                                                                                                                                                                                                                                      Data Ascii: return t in e?Object.defineProperty(e,t,{value:r,enumerable:!0,configurable:!0,writable:!0}):e[t]=r,e}var y=function(){return l.get(w.storeKey)},h=function(){return l.delete(w.storeKey)};function v(e,t,r){var n=d(d({},L.metadata),r),o=new XMLHttpRequest;r
                                                                                                                                                                                                                                      2024-11-15 17:20:17 UTC5930INData Raw: 45 6c 65 6d 65 6e 74 28 22 69 6e 70 75 74 22 29 29 2e 6e 61 6d 65 3d 74 2c 65 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 6e 29 29 2c 6e 2e 74 79 70 65 3d 22 68 69 64 64 65 6e 22 2c 6e 2e 76 61 6c 75 65 3d 72 2c 6e 7d 2c 45 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 21 28 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 74 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 63 61 6c 6c 20 61 20 63 6c 61 73 73 20 61 73 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 7d 28 74 68 69 73 2c 65 29 7d 76 61 72 20 74 2c 72 2c 6e 3b 72 65 74 75 72 6e 20 74 3d 65 2c 6e 3d 5b 7b 6b 65 79 3a 22 61 6c 6c 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74
                                                                                                                                                                                                                                      Data Ascii: Element("input")).name=t,e.appendChild(n)),n.type="hidden",n.value=r,n},E=function(){function e(){!function(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}(this,e)}var t,r,n;return t=e,n=[{key:"all",value:function(){ret
                                                                                                                                                                                                                                      2024-11-15 17:20:17 UTC4420INData Raw: 7b 72 65 74 75 72 6e 7b 41 50 49 5f 48 4f 53 54 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 65 74 72 65 77 61 72 64 66 75 6c 2e 63 6f 6d 22 7d 7d 7d 2c 7b 6b 65 79 3a 22 76 65 72 73 69 6f 6e 22 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 7b 74 69 6d 65 73 74 61 6d 70 3a 31 37 33 31 33 33 35 36 34 38 39 30 34 2c 73 68 61 3a 22 61 61 62 36 37 62 66 38 31 30 34 63 33 65 32 34 64 39 61 39 64 39 37 34 36 62 64 64 63 32 33 34 39 65 31 39 31 30 39 61 22 7d 7d 7d 2c 7b 6b 65 79 3a 22 5f 63 6f 6f 6b 69 65 22 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 49 4d 50 4f 52 54 41 4e 54 3a 20 60 52 65 77 61 72 64 66 75 6c 2e 5f 63 6f 6f 6b 69 65 60 20 69 73 20 66 6f 72 20 64 65 62 75
                                                                                                                                                                                                                                      Data Ascii: {return{API_HOST:"https://api.getrewardful.com"}}},{key:"version",get:function(){return{timestamp:1731335648904,sha:"aab67bf8104c3e24d9a9d9746bddc2349e19109a"}}},{key:"_cookie",get:function(){return console.warn("IMPORTANT: `Rewardful._cookie` is for debu
                                                                                                                                                                                                                                      2024-11-15 17:20:17 UTC2INData Raw: 0d 0a
                                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                                      2024-11-15 17:20:17 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      55192.168.2.44980235.157.30.2494433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-15 17:20:17 UTC605OUTGET /flipbook/css/prod5.min.css?v=331 HTTP/1.1
                                                                                                                                                                                                                                      Host: heyzine.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                                      Referer: https://heyzine.com/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: heyzine_session=0ev9h74fc73m6c4aejv5e6eqea
                                                                                                                                                                                                                                      2024-11-15 17:20:17 UTC603INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Fri, 15 Nov 2024 17:20:17 GMT
                                                                                                                                                                                                                                      Server: Apache/2.4.58 (Ubuntu)
                                                                                                                                                                                                                                      Last-Modified: Fri, 15 Nov 2024 15:32:20 GMT
                                                                                                                                                                                                                                      ETag: "16516-626f545d44cf4"
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Content-Length: 91414
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                      Access-Control-Allow-Headers: Range, Authorization, Content-Type
                                                                                                                                                                                                                                      Access-Control-Expose-Headers: Accept-Ranges, Content-Encoding, Content-Length, Content-Range
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                                                                                                                                                                                                                      Cache-Control: max-age=290304000, public
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                                                                      2024-11-15 17:20:17 UTC7589INData Raw: 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 73 77 69 70 65 72 2d 69 63 6f 6e 73 3b 73 72 63 3a 75 72 6c 28 27 64 61 74 61 3a 61 70 70 6c 69 63 61 74 69 6f 6e 2f 66 6f 6e 74 2d 77 6f 66 66 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3b 62 61 73 65 36 34 2c 20 64 30 39 47 52 67 41 42 41 41 41 41 41 41 5a 67 41 42 41 41 41 41 41 41 44 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 42 47 52 6c 52 4e 41 41 41 47 52 41 41 41 41 42 6f 41 41 41 41 63 69 36 71 48 6b 55 64 45 52 55 59 41 41 41 57 67 41 41 41 41 49 77 41 41 41 43 51 41 59 41 42 58 52 31 42 50 55 77 41 41 42 68 51 41 41 41 41 75 41 41 41 41 4e 75 41 59 37 2b 78 48 55 31 56 43 41 41 41 46 78 41 41 41 41 46 41 41 41 41 42 6d 32
                                                                                                                                                                                                                                      Data Ascii: @font-face{font-family:swiper-icons;src:url('data:application/font-woff;charset=utf-8;base64, d09GRgABAAAAAAZgABAAAAAADAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABGRlRNAAAGRAAAABoAAAAci6qHkUdERUYAAAWgAAAAIwAAACQAYABXR1BPUwAABhQAAAAuAAAANuAY7+xHU1VCAAAFxAAAAFAAAABm2
                                                                                                                                                                                                                                      2024-11-15 17:20:17 UTC8000INData Raw: 2d 63 75 73 74 6f 6d 2c 2e 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 66 72 61 63 74 69 6f 6e 7b 62 6f 74 74 6f 6d 3a 31 30 70 78 3b 6c 65 66 74 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 62 75 6c 6c 65 74 73 2d 64 79 6e 61 6d 69 63 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 66 6f 6e 74 2d 73 69 7a 65 3a 30 7d 2e 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 62 75 6c 6c 65 74 73 2d 64 79 6e 61 6d 69 63 20 2e 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 62 75 6c 6c 65 74 7b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 2e 33 33 29 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 62 75 6c 6c 65 74 73
                                                                                                                                                                                                                                      Data Ascii: -custom,.swiper-pagination-fraction{bottom:10px;left:0;width:100%}.swiper-pagination-bullets-dynamic{overflow:hidden;font-size:0}.swiper-pagination-bullets-dynamic .swiper-pagination-bullet{transform:scale(.33);position:relative}.swiper-pagination-bullets
                                                                                                                                                                                                                                      2024-11-15 17:20:17 UTC8000INData Raw: 20 2e 73 77 69 70 65 72 2d 73 6c 69 64 65 2d 61 63 74 69 76 65 20 2e 73 77 69 70 65 72 2d 73 6c 69 64 65 2d 61 63 74 69 76 65 7b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 61 75 74 6f 7d 2e 73 77 69 70 65 72 2d 66 6c 69 70 20 2e 73 77 69 70 65 72 2d 73 6c 69 64 65 2d 73 68 61 64 6f 77 2d 62 6f 74 74 6f 6d 2c 2e 73 77 69 70 65 72 2d 66 6c 69 70 20 2e 73 77 69 70 65 72 2d 73 6c 69 64 65 2d 73 68 61 64 6f 77 2d 6c 65 66 74 2c 2e 73 77 69 70 65 72 2d 66 6c 69 70 20 2e 73 77 69 70 65 72 2d 73 6c 69 64 65 2d 73 68 61 64 6f 77 2d 72 69 67 68 74 2c 2e 73 77 69 70 65 72 2d 66 6c 69 70 20 2e 73 77 69 70 65 72 2d 73 6c 69 64 65 2d 73 68 61 64 6f 77 2d 74 6f 70 7b 7a 2d 69 6e 64 65 78 3a 30 3b 2d 77 65 62 6b 69 74 2d 62 61 63 6b 66 61 63 65 2d 76 69 73 69 62 69 6c
                                                                                                                                                                                                                                      Data Ascii: .swiper-slide-active .swiper-slide-active{pointer-events:auto}.swiper-flip .swiper-slide-shadow-bottom,.swiper-flip .swiper-slide-shadow-left,.swiper-flip .swiper-slide-shadow-right,.swiper-flip .swiper-slide-shadow-top{z-index:0;-webkit-backface-visibil
                                                                                                                                                                                                                                      2024-11-15 17:20:18 UTC8000INData Raw: 6f 70 2c 63 6f 6c 6f 72 2d 73 74 6f 70 28 2e 39 35 2c 72 67 62 61 28 30 2c 30 2c 30 2c 30 29 29 2c 63 6f 6c 6f 72 2d 73 74 6f 70 28 31 2c 72 67 62 61 28 30 2c 30 2c 30 2c 2e 31 35 29 29 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 2d 77 65 62 6b 69 74 2d 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 72 69 67 68 74 2c 72 67 62 61 28 30 2c 30 2c 30 2c 30 29 20 39 35 25 2c 72 67 62 61 28 30 2c 30 2c 30 2c 2e 31 35 29 20 31 30 30 25 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 2d 6d 6f 7a 2d 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 72 69 67 68 74 2c 72 67 62 61 28 30 2c 30 2c 30 2c 30 29 20 39 35 25 2c 72 67 62 61 28 30 2c 30 2c 30 2c 2e 31 35 29 20 31 30 30 25 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 2d 6d 73
                                                                                                                                                                                                                                      Data Ascii: op,color-stop(.95,rgba(0,0,0,0)),color-stop(1,rgba(0,0,0,.15)));background-image:-webkit-linear-gradient(right,rgba(0,0,0,0) 95%,rgba(0,0,0,.15) 100%);background-image:-moz-linear-gradient(right,rgba(0,0,0,0) 95%,rgba(0,0,0,.15) 100%);background-image:-ms
                                                                                                                                                                                                                                      2024-11-15 17:20:18 UTC8000INData Raw: 61 78 2d 68 65 69 67 68 74 3a 31 30 30 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 61 75 74 6f 7d 2e 73 65 6c 2d 70 61 67 65 2d 65 6d 70 74 79 7b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 73 65 6c 2d 70 61 67 65 2d 73 65 6c 65 63 74 65 64 7b 63 6f 6c 6f 72 3a 23 30 30 30 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 38 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 31 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 7d 2e 73 65 6c 2d 70 61 67 65 3e 64 69 76 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 34 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63
                                                                                                                                                                                                                                      Data Ascii: ax-height:100px;overflow:auto}.sel-page-empty{width:100%;height:100%;text-align:center}.sel-page-selected{color:#000;text-align:center;line-height:28px;font-size:11px;font-weight:700}.sel-page>div{display:block;line-height:24px;font-size:12px;text-align:c
                                                                                                                                                                                                                                      2024-11-15 17:20:18 UTC8000INData Raw: 75 73 3a 76 61 72 28 2d 2d 66 62 6f 72 64 65 72 29 20 30 20 30 20 76 61 72 28 2d 2d 66 62 6f 72 64 65 72 29 7d 2e 72 6f 75 6e 64 2d 70 61 67 65 73 2e 6d 61 67 61 7a 69 6e 65 2d 76 69 65 77 70 6f 72 74 20 2e 66 6f 6c 64 2d 70 61 67 65 3e 64 69 76 3a 66 69 72 73 74 2d 63 68 69 6c 64 2c 2e 72 6f 75 6e 64 2d 70 61 67 65 73 2e 6d 61 67 61 7a 69 6e 65 2d 76 69 65 77 70 6f 72 74 20 2e 73 68 61 64 6f 77 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 76 61 72 28 2d 2d 66 62 6f 72 64 65 72 29 7d 2e 72 6f 75 6e 64 2d 70 61 67 65 73 2e 6d 61 67 61 7a 69 6e 65 2d 76 69 65 77 70 6f 72 74 2e 70 61 67 65 2d 73 69 6e 67 6c 65 20 2e 73 68 61 64 6f 77 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 20 76 61 72 28 2d 2d 66 62 6f 72 64 65 72 29 20 76 61 72 28 2d 2d 66 62 6f 72
                                                                                                                                                                                                                                      Data Ascii: us:var(--fborder) 0 0 var(--fborder)}.round-pages.magazine-viewport .fold-page>div:first-child,.round-pages.magazine-viewport .shadow{border-radius:var(--fborder)}.round-pages.magazine-viewport.page-single .shadow{border-radius:0 var(--fborder) var(--fbor
                                                                                                                                                                                                                                      2024-11-15 17:20:18 UTC8000INData Raw: 69 67 68 74 3a 31 30 30 25 7d 2e 70 61 67 65 2d 64 65 70 74 68 2d 6c 65 66 74 3e 69 6d 67 2c 2e 70 61 67 65 2d 64 65 70 74 68 2d 6c 65 66 74 3e 73 76 67 7b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 31 38 30 64 65 67 29 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 35 70 78 7d 2e 70 61 67 65 2d 64 65 70 74 68 2d 72 69 67 68 74 3e 69 6d 67 2c 2e 70 61 67 65 2d 64 65 70 74 68 2d 72 69 67 68 74 3e 73 76 67 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 2e 70 61 67 65 2d 64 65 70 74 68 2d 72 69 67 68 74 7b 68 65 69 67 68 74 3a 63 61 6c 63 28 31 30 30 25 20 2d 20 32 70 78 29 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 72 69 67 68 74 3a 30 3b 74 6f 70 3a 31 70 78 3b 77 69 64 74 68 3a 34 25 3b 74 72 61 6e 73 69 74 69 6f 6e 2d 70 72 6f 70 65
                                                                                                                                                                                                                                      Data Ascii: ight:100%}.page-depth-left>img,.page-depth-left>svg{transform:rotate(180deg);margin-left:5px}.page-depth-right>img,.page-depth-right>svg{margin-left:-5px}.page-depth-right{height:calc(100% - 2px);position:absolute;right:0;top:1px;width:4%;transition-prope
                                                                                                                                                                                                                                      2024-11-15 17:20:18 UTC8000INData Raw: 6e 65 72 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 2e 6d 61 67 61 7a 69 6e 65 2d 76 69 65 77 70 6f 72 74 20 2e 70 72 65 76 69 6f 75 73 2d 62 75 74 74 6f 6e 2e 63 6f 72 6e 65 72 2d 6c 65 66 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 31 39 32 70 78 21 69 6d 70 6f 72 74 61 6e 74 3b 77 69 64 74 68 3a 33 32 70 78 21 69 6d 70 6f 72 74 61 6e 74 3b 68 65 69 67 68 74 3a 33 32 70 78 21 69 6d 70 6f 72 74 61 6e 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 34 31 36 70 78 20 61 75 74 6f 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 7d 2e 6d 61 67 61 7a 69 6e 65 2d 76 69 65 77 70 6f 72 74 20 2e 6e 65 78 74 2d 62 75 74 74 6f 6e 2e 63 6f 72 6e
                                                                                                                                                                                                                                      Data Ascii: ner{padding-left:0;padding-right:0}.magazine-viewport .previous-button.corner-left{background-position:-192px!important;width:32px!important;height:32px!important;background-size:416px auto;background-color:transparent}.magazine-viewport .next-button.corn
                                                                                                                                                                                                                                      2024-11-15 17:20:18 UTC8000INData Raw: 34 70 78 7d 23 66 6f 72 6d 2d 6c 65 61 64 7b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 6c 65 66 74 3a 30 3b 62 61 63 6b 64 72 6f 70 2d 66 69 6c 74 65 72 3a 62 6c 75 72 28 33 30 70 78 29 3b 2d 77 65 62 6b 69 74 2d 62 61 63 6b 64 72 6f 70 2d 66 69 6c 74 65 72 3a 62 6c 75 72 28 33 30 70 78 29 3b 7a 2d 69 6e 64 65 78 3a 31 30 34 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 73 61 6e 73 2d 73 65 72 69 66 3b 6f 76 65 72 66 6c 6f 77 3a 61 75 74 6f 7d 2e 66 6f 72 6d 2d 6c 65 61 64 2d 63 6f 6e 74 65 6e 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 77 69 64 74 68 3a 63 61 6c 63 28 31 30 30
                                                                                                                                                                                                                                      Data Ascii: 4px}#form-lead{width:100%;height:100%;position:absolute;top:0;left:0;backdrop-filter:blur(30px);-webkit-backdrop-filter:blur(30px);z-index:1040;line-height:normal;font-family:sans-serif;overflow:auto}.form-lead-content{background-color:#fff;width:calc(100
                                                                                                                                                                                                                                      2024-11-15 17:20:18 UTC8000INData Raw: 64 33 64 33 37 30 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 31 70 78 20 73 6f 6c 69 64 20 23 64 33 64 33 64 33 37 30 3b 62 6f 72 64 65 72 2d 72 69 67 68 74 3a 31 70 78 20 73 6f 6c 69 64 20 23 64 33 64 33 64 33 37 30 3b 77 69 64 74 68 3a 33 30 70 78 3b 6d 69 6e 2d 77 69 64 74 68 3a 33 30 70 78 3b 7a 2d 69 6e 64 65 78 3a 32 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 65 6e 64 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 4e 6f 74 6f 53 61 6e 73 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 7d 2e 70 61 67 65 2d 66 69 6e 64 65 78 2d 69 74 65 6d 3a 68 6f 76 65 72 7b 6d 69 6e 2d 77 69 64 74 68 3a 33 34 70 78 3b 74 72 61 6e
                                                                                                                                                                                                                                      Data Ascii: d3d370;border-bottom:1px solid #d3d3d370;border-right:1px solid #d3d3d370;width:30px;min-width:30px;z-index:2;display:flex;justify-content:end;flex-direction:column;font-family:NotoSans,sans-serif;font-size:13px}.page-findex-item:hover{min-width:34px;tran


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      56192.168.2.449797104.26.13.434433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-15 17:20:17 UTC618OUTGET /assets-web/img/testimonial/classic-vacations.png HTTP/1.1
                                                                                                                                                                                                                                      Host: cdnc.heyzine.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                      Referer: https://heyzine.com/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-11-15 17:20:17 UTC1149INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Fri, 15 Nov 2024 17:20:17 GMT
                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                      Content-Length: 41172
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Last-Modified: Thu, 24 Nov 2022 14:39:57 GMT
                                                                                                                                                                                                                                      ETag: "a0d4-5ee3861074940"
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                      Access-Control-Allow-Headers: Range, Authorization, Content-Type
                                                                                                                                                                                                                                      Access-Control-Expose-Headers: Accept-Ranges, Content-Encoding, Content-Length, Content-Range
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                                                                                                                                                                                                                      Cache-Control: public, max-age=290304000
                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                      Age: 1417509
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=HibrrhdveVL8vz9WqxpzVxeNRNNWpuOzixqQgVxIJp%2BLsYMDJmyltn6rIxRdlxsfZabrHw41DEgsp%2Bjy7O0KWI4ljxx7Ln3w3rr%2B0CtQN8B8LUBtixn%2FSdD3d0smKh00onk%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                      CF-RAY: 8e30e93fc9e5e73b-DEN
                                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=19251&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2824&recv_bytes=1196&delivery_rate=150324&cwnd=32&unsent_bytes=0&cid=056562e0bf903f52&ts=173&x=0"
                                                                                                                                                                                                                                      2024-11-15 17:20:17 UTC220INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 d6 00 00 01 2c 08 06 00 00 00 7e 13 92 25 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 3b 04 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 0a 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 30 36 37 20 37 39 2e 31 35 37 37 34 37 2c 20 32 30
                                                                                                                                                                                                                                      Data Ascii: PNGIHDR,~%pHYs;iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?><x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 20
                                                                                                                                                                                                                                      2024-11-15 17:20:17 UTC1369INData Raw: 31 35 2f 30 33 2f 33 30 2d 32 33 3a 34 30 3a 34 32 20 20 20 20 20 20 20 20 22 3e 0a 20 20 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 0a 20 20 20 20 20 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 6f 75 74 3d 22 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 78 6d 6c 6e 73 3a 78 6d 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 78 6d 6c 6e 73 3a 64 63 3d 22 68 74 74 70 3a 2f 2f 70 75 72 6c 2e 6f 72 67 2f 64 63 2f 65 6c 65 6d 65 6e 74 73 2f 31 2e 31 2f 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 78
                                                                                                                                                                                                                                      Data Ascii: 15/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" x
                                                                                                                                                                                                                                      2024-11-15 17:20:17 UTC1369INData Raw: 2d 62 39 32 39 2d 63 34 34 34 36 32 33 35 64 38 37 36 3c 2f 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3e 0a 20 20 20 20 20 20 20 20 20 3c 78 6d 70 4d 4d 3a 4f 72 69 67 69 6e 61 6c 44 6f 63 75 6d 65 6e 74 49 44 3e 78 6d 70 2e 64 69 64 3a 36 35 37 30 65 36 37 62 2d 66 66 32 32 2d 33 37 34 37 2d 39 30 38 37 2d 37 61 37 34 65 31 38 62 34 62 31 32 3c 2f 78 6d 70 4d 4d 3a 4f 72 69 67 69 6e 61 6c 44 6f 63 75 6d 65 6e 74 49 44 3e 0a 20 20 20 20 20 20 20 20 20 3c 78 6d 70 4d 4d 3a 48 69 73 74 6f 72 79 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 72 64 66 3a 53 65 71 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 72 64 66 3a 6c 69 20 72 64 66 3a 70 61 72 73 65 54 79 70 65 3d 22 52 65 73 6f 75 72 63 65 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii: -b929-c4446235d876</xmpMM:DocumentID> <xmpMM:OriginalDocumentID>xmp.did:6570e67b-ff22-3747-9087-7a74e18b4b12</xmpMM:OriginalDocumentID> <xmpMM:History> <rdf:Seq> <rdf:li rdf:parseType="Resource">
                                                                                                                                                                                                                                      2024-11-15 17:20:17 UTC1369INData Raw: 6d 65 6e 73 69 6f 6e 3e 34 37 30 3c 2f 65 78 69 66 3a 50 69 78 65 6c 58 44 69 6d 65 6e 73 69 6f 6e 3e 0a 20 20 20 20 20 20 20 20 20 3c 65 78 69 66 3a 50 69 78 65 6c 59 44 69 6d 65 6e 73 69 6f 6e 3e 33 30 30 3c 2f 65 78 69 66 3a 50 69 78 65 6c 59 44 69 6d 65 6e 73 69 6f 6e 3e 0a 20 20 20 20 20 20 3c 2f 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 3e 0a 20 20 20 3c 2f 72 64 66 3a 52 44 46 3e 0a 3c 2f 78 3a 78 6d 70 6d 65 74 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii: mension>470</exif:PixelXDimension> <exif:PixelYDimension>300</exif:PixelYDimension> </rdf:Description> </rdf:RDF></x:xmpmeta>
                                                                                                                                                                                                                                      2024-11-15 17:20:17 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                                      2024-11-15 17:20:17 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                                      2024-11-15 17:20:18 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                                      2024-11-15 17:20:18 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                                      2024-11-15 17:20:18 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                                      2024-11-15 17:20:18 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii:


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      57192.168.2.449806104.26.13.434433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-15 17:20:17 UTC587OUTGET /assets/font/hkgrotesk/HKGrotesk-Regular.woff2?v=1.0.0 HTTP/1.1
                                                                                                                                                                                                                                      Host: cdnc.heyzine.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      Origin: https://heyzine.com
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: font
                                                                                                                                                                                                                                      Referer: https://heyzine.com/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-11-15 17:20:18 UTC1144INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Fri, 15 Nov 2024 17:20:17 GMT
                                                                                                                                                                                                                                      Content-Type: font/woff2
                                                                                                                                                                                                                                      Content-Length: 34768
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Last-Modified: Thu, 24 Nov 2022 14:53:55 GMT
                                                                                                                                                                                                                                      ETag: "87d0-5ee3892fa26c0"
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                      Access-Control-Allow-Headers: Range, Authorization, Content-Type
                                                                                                                                                                                                                                      Access-Control-Expose-Headers: Accept-Ranges, Content-Encoding, Content-Length, Content-Range
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                                                                                                                                                                                                                      Cache-Control: max-age=14400
                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                      Age: 2559
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=i%2FJ%2BFKVDZymM7Onpz%2FeyQLJeZuSMS%2FpRV%2B4Bi7oiCc40%2FCrMwKIZehbCsHxiOk1aawSxKuI1hFiuNjpWqhxZz1JIav3n2%2BqmcASCrlyGNi%2BY3doY7jE3r4GJbNahgMVKurY%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                      CF-RAY: 8e30e9404c556b65-DFW
                                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1224&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2825&recv_bytes=1165&delivery_rate=1994490&cwnd=248&unsent_bytes=0&cid=a238fb93b56e7583&ts=151&x=0"
                                                                                                                                                                                                                                      2024-11-15 17:20:18 UTC225INData Raw: 77 4f 46 32 00 01 00 00 00 00 87 d0 00 11 00 00 00 01 5c 58 00 00 87 6e 00 03 00 41 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 81 4e 1b e3 2e 1c 9a 2a 06 60 00 8c 5c 08 6c 09 9c 15 11 08 0a 83 b3 58 83 82 46 01 36 02 24 03 96 0c 0b 8b 08 00 04 20 05 86 69 07 ae 31 0c 81 3d 5b 0d 3d 71 84 66 f7 b5 6c 1c dc 36 80 7f bb 89 5e a3 7f 18 0d 8d dd 0e 2b be b1 bf 6d d7 e0 b9 21 de dd ad ba 12 0e e0 1e 67 ff ff ff 67 27 0b 39 f4 ee 71 ff 49 88 a0 54 b5 d6 6d 2c 91 87 07 2b 05 72 50 94 84 11 45 88 40 c9 53 cd 73 41 ad a8 6d c9 58 c9 b9 70 45 0d 73 53 b7 aa 46 8f 99 9d dc 0b 05 02 c1 7b a4 94 8d 90 19 87 1b 63 2c cf 48 58 68 1a 8f 84 7d 3e 33 32 87 63 ce 68
                                                                                                                                                                                                                                      Data Ascii: wOF2\XnAN.*`\lXF6$ i1=[=qfl6^+m!gg'9qITm,+rPE@SsAmXpEsSF{c,HXh}>32ch
                                                                                                                                                                                                                                      2024-11-15 17:20:18 UTC1369INData Raw: 98 5e e4 9c bd 95 eb bd 62 1d 65 ef b5 83 2c e7 49 86 0f 47 70 63 db 9c 16 fa 98 47 36 e5 bd df 3f 4b 85 be 28 67 6b 9f e9 4e 6d 78 09 17 d4 51 24 16 4b b4 a1 e5 b4 73 26 ef f9 c4 87 17 b8 fd 59 cf 61 a4 0d 59 2e 73 37 0e 94 e8 22 5c d8 30 6e 14 56 40 94 3a 26 14 87 de 90 0f a5 a1 78 87 59 a4 e9 2b ff 3d 9e c8 88 cb e7 13 d3 9f ac 3f 88 6e 6a 8f 39 ed d8 50 cb bf fd c0 82 d3 92 71 8c f4 3a 71 87 a9 fe c6 af a9 3e 2b 8d c6 7d f4 75 f4 b6 c6 d8 18 5a bd 90 62 b0 cc 91 d0 47 3f 97 68 d3 24 f7 02 fe 58 4d 94 52 71 c6 d4 69 67 22 c2 00 6c 53 9d 35 56 6e ea 6e 17 60 a2 0d 28 08 2a 15 82 4a 59 20 a2 22 61 24 06 58 98 31 ab 36 9d d3 ad d5 85 6e 73 5f 94 2b 57 2e eb 7b 6d 0f ed 7b d5 ca ee 7e e6 7f 80 5c 6f 79 1c 43 ce c8 d9 c8 b8 99 c5 19 5e c2 62 04 61 75 23 2c
                                                                                                                                                                                                                                      Data Ascii: ^be,IGpcG6?K(gkNmxQ$Ks&YaY.s7"\0nV@:&xY+=?nj9Pq:q>+}uZbG?h$XMRqig"lS5Vnn`(*JY "a$X16ns_+W.{m{~\oyC^bau#,
                                                                                                                                                                                                                                      2024-11-15 17:20:18 UTC1369INData Raw: 86 e3 3d 40 c9 61 86 7b 3c 94 01 20 1c fe 63 1f 10 05 6c d4 fb 76 f9 84 2d 52 80 dd 01 9f 48 73 11 ce 08 03 e0 be 02 01 b0 78 fe 80 98 36 81 48 46 ce 68 fe 63 ae 3c f6 27 3e fb 8b 8f 7e a7 bb d3 bf b1 85 0c aa 30 09 61 b6 a4 a8 97 bf c1 b7 72 6b 74 24 cd f1 75 21 a1 4b 3d ec 55 5f fa 73 26 84 7f 0c de 84 6e f0 21 f4 05 5f 41 7f c7 17 38 53 68 19 11 3a 6f 48 de 9b 40 78 1f e3 86 bd 75 c3 be ab 88 23 b2 22 06 13 c5 6d 5f 9a ac db 9b bf 9f e9 0e 7a 9f 51 a8 b8 8d 75 a6 e7 db 41 59 13 6d 66 bf 9f b0 23 3e 47 0f 0b f5 ec 60 2d e9 cc 50 c6 f2 2c af f3 21 5f 4b c8 29 b8 7e 4e cb 4d d6 6c 2d 62 47 93 1f e2 c1 93 bf 60 a9 d2 d4 14 23 45 a9 21 86 1a 69 a2 55 56 db 60 a3 5d be f8 ea 7f ba 0c 32 cd 23 ef 8c af 3e 49 09 13 a7 ac 86 42 f4 83 a7 ef 8b ac af 66 8b 5b 2e
                                                                                                                                                                                                                                      Data Ascii: =@a{< clv-RHsx6HFhc<'>~0arkt$u!K=U_s&n!_A8Sh:oH@xu#"m_zQuAYmf#>G`-P,!_K)~NMl-bG`#E!iUV`]2#>IBf[.
                                                                                                                                                                                                                                      2024-11-15 17:20:18 UTC1369INData Raw: 28 cc 9e c2 8b 63 5a fc 52 19 0a 09 4c 0b 25 32 2b a9 54 e6 09 19 e4 97 d2 ca 64 21 2d f0 d4 d6 f0 aa b6 16 db b5 b5 0e de 75 2e 37 97 ba 14 3a c9 b5 83 4c 0d 35 4a 5d c7 9b 64 68 6a b9 99 9a 4b a1 6b be 23 5c 9b b0 ec 14 cf 16 70 f3 6e 49 61 6a 47 e8 34 e3 56 c5 c5 cf 45 cd 87 47 b2 50 b2 c8 93 1f 14 3e 55 53 25 05 34 e4 ee 42 13 44 94 4d 94 09 26 ca 3b c6 03 3d 72 17 11 c9 e8 9c 8b 50 aa d2 72 b7 7c 66 f4 35 09 2f 8c 43 f2 7a a5 42 10 83 06 69 6f fa d2 a0 32 0a b3 5d 2d c5 d3 a9 21 10 de c6 40 20 61 ec ba 44 12 fb 9e 64 ae 61 55 d3 02 e8 69 ad e3 1a 5b 0b 92 47 34 90 4b 68 b6 9d 6f 32 36 66 68 75 64 17 5c 7c bb ec da 5b 1b 5a 0c 2d 93 7a 74 09 71 f2 74 83 62 6a 37 28 a7 75 83 66 92 9b 6a 06 37 f5 5c 61 c0 eb 01 d4 5e 4f 60 d8 eb 0d 84 d7 07 08 6f 1c 6e
                                                                                                                                                                                                                                      Data Ascii: (cZRL%2+Td!-u.7:L5J]dhjKk#\pnIajG4VEGP>US%4BDM&;=rPr|f5/CzBio2]-!@ aDdaUi[G4Kho26fhud\|[Z-ztqtbj7(ufj7\a^O`on
                                                                                                                                                                                                                                      2024-11-15 17:20:18 UTC1369INData Raw: cb 47 04 5b 9b af 5b c4 78 fc 33 54 84 12 ee 20 20 72 ae 08 75 4a 99 b9 97 e4 4c 94 ef dd b1 f7 5c d8 36 a9 1e 52 fc 54 c2 9b aa af fe 5e dd fd a4 02 98 9e 18 eb 74 a6 6e f5 ae dc 0d e2 ed ee 54 1b d2 85 d1 ed 8d 53 03 d1 f0 c0 a4 67 c9 8e 77 d2 e9 51 37 9a 6a c8 38 ed d8 19 d7 d5 a2 e0 2c 46 cd ab 45 65 3f 7c 15 eb 1a 46 ee 29 41 42 f1 fa 15 bf f6 16 36 c4 51 bb 6a cf ed 83 0e 05 ea dd bc ea e4 b7 2d 3a db 8a 7c 3f 38 bb c1 a9 3b 4c 26 01 a4 b7 a4 1e 87 dd bb bb e4 40 e7 15 62 69 6d 48 19 4b 9d 74 2e 1a 0a 26 69 de d9 a7 7a ad 53 29 eb 1c 96 17 c9 66 c7 b8 ce 3e b3 6b 10 e8 d4 d2 eb bb 29 d4 19 dc b7 32 43 e7 dc 48 73 ee 9c 17 85 c7 43 f3 3a 5d df 49 4c 1a af 7f aa fc d2 7d 11 98 84 f2 ce 87 86 52 c5 3d b7 ec c0 26 20 63 65 22 e9 a6 64 1d 26 d5 c7 00 20
                                                                                                                                                                                                                                      Data Ascii: G[[x3T ruJL\6RT^tnTSgwQ7j8,FEe?|F)AB6Qj-:|?8;L&@bimHKt.&izS)f>k)2CHsC:]IL}R=& ce"d&
                                                                                                                                                                                                                                      2024-11-15 17:20:18 UTC1369INData Raw: 4a 91 27 b2 53 2e c5 6f c0 e5 3b ca ad c9 cc 53 64 5d 7f 53 4d 3b 09 0f 72 34 62 af f5 ab 64 7c ff 76 fc 8f f7 7b fa 5f 71 e6 13 7e c6 1a 3a 46 30 b2 8c 49 1a da 87 69 66 b1 62 63 99 15 d6 f0 bc 5f f1 cd 36 d9 21 42 8c 04 07 1c 73 4a 46 56 6e 2f 09 32 67 01 2a 4d 6a 04 87 56 8b cf 32 a2 67 fc f8 e5 02 08 11 72 8e 2e 15 f6 03 45 9c 1b 21 6b 5c 9e 23 8d ed f1 64 57 a7 fc f3 5b 9f a4 9e e5 40 9e 85 9e 22 fc 67 c0 27 6e d2 8d 67 f5 c4 8a 52 6b 2b 8b d3 d1 6e f0 69 5d b8 d4 cb 9a 41 ed 97 ef 06 01 a5 ff 1c ff 82 80 60 7f 0a 40 04 04 f0 3c d0 5f 60 41 50 5b 97 c5 fd 5e 3d 20 18 24 03 a0 e0 ce 88 11 92 3a 76 a8 40 41 82 6f 0b 5d 00 92 fb 96 e2 ff 7c 03 60 1b 20 05 10 06 88 fe bd 33 09 70 e4 ff ff d2 80 0b c0 15 e0 06 50 a0 4e 0f 9f fc 04 a8 00 9e 81 17 42 d6 aa
                                                                                                                                                                                                                                      Data Ascii: J'S.o;Sd]SM;r4bd|v{_q~:F0Iifbc_6!BsJFVn/2g*MjV2gr.E!k\#dW[@"g'ngRk+ni]A`@<_`AP[^= $:v@Ao]|` 3pPNB
                                                                                                                                                                                                                                      2024-11-15 17:20:18 UTC1369INData Raw: 51 f7 2b 09 76 ba db 5d 37 59 89 27 35 b3 a8 47 84 2a 97 a1 1f d8 0d 68 3c 6e e2 56 4a 2b cb ec 5c d4 a8 ea 69 45 ea 10 ea 2c bf fb c4 ab 3d fe 3a 12 40 3b 92 ed 30 2e 06 f1 f8 d9 22 40 e4 44 b1 47 8d bb 34 bb 17 e9 8b 52 a7 b5 74 fd db 9f 18 ba d5 4a 8b 4a 9a bc 4f 61 1c eb 78 46 1e fc 84 74 06 eb 7a b5 b3 47 d8 bb d3 fd 2f 9e 1b 11 e1 65 d4 0b c9 dc 44 a0 35 33 c0 1a 0a 80 cc 9d e7 b0 c4 1a 9e 10 ae d9 f5 d4 db be ae bc 87 e6 d7 df 40 83 68 08 e1 55 17 dc be 99 8a 27 e8 e2 33 ce 4e 4e 93 a9 69 ba 2e 9e 6a ff 07 98 95 e7 60 3e 2f 33 98 8d 78 25 73 50 5e 9a 7c a3 2b 5e 17 c7 49 98 77 26 b3 ce 74 5d ec 9c c5 07 70 97 a1 30 9f 72 99 4c 34 b4 92 e9 25 76 ce 2b 9d 60 8f 9e 10 ba 2c 03 76 8d 1f b5 35 97 fb 4c e4 a6 21 ea 20 5d 67 8b 5e e7 dc 6e 94 eb 0f 88 16
                                                                                                                                                                                                                                      Data Ascii: Q+v]7Y'5G*h<nVJ+\iE,=:@;0."@DG4RtJJOaxFtzG/eD53@hU'3NNi.j`>/3x%sP^|+^Iw&t]p0rL4%v+`,v5L! ]g^n
                                                                                                                                                                                                                                      2024-11-15 17:20:18 UTC1369INData Raw: 72 b7 48 c8 6b 5e aa af f9 02 f5 f6 ff 5c 7c 5a 9a 0b 3b ae 9c 03 5e 01 6d 32 40 85 39 78 10 f8 e4 a5 87 60 2e ce 90 87 41 dd 4f 6b ea cc 4a 18 13 52 39 87 42 a7 c6 a1 a8 4e 42 b9 7f 22 54 86 db ae ff b8 ed b0 6f 4e 06 2a d8 44 3b 5d fb 92 83 68 87 f5 f4 ea fe 25 1d 34 16 86 50 27 e1 a5 0c b8 89 3f d2 90 68 47 6b 0c 97 c0 02 13 63 d2 8a 13 c7 a5 d3 ad d4 89 83 37 d8 c5 a7 61 a7 c3 9c 2e a6 38 87 d1 c1 3c ed 7e 8e 88 da aa af 93 b0 dd 9c 53 f3 a3 9f 94 fd f2 94 d7 a4 02 a0 30 74 77 ce 66 82 22 26 f1 13 83 c5 1c a4 52 44 ca e8 32 a1 b8 89 39 27 f8 c0 05 c5 de 96 c4 24 2d cc 49 07 ab 20 47 c5 05 b8 8b e0 1c 91 ba 6c b4 7a 4b 13 27 7a 9d b7 ff 02 59 54 1e e1 df 4c 1a 29 75 6d 82 44 4a c2 33 09 ca 32 3d 0b c9 c3 43 53 c1 79 db 09 91 db 11 d7 02 73 0b ca 4f 4e
                                                                                                                                                                                                                                      Data Ascii: rHk^\|Z;^m2@9x`.AOkJR9BNB"ToN*D;]h%4P'?hGkc7a.8<~S0twf"&RD29'$-I GlzK'zYTL)umDJ32=CSysON
                                                                                                                                                                                                                                      2024-11-15 17:20:18 UTC1369INData Raw: 5b 43 c4 36 10 b1 2d 44 6c 07 11 db 43 ae ee 80 02 9b 0f 4f ec 38 a6 60 2e 54 74 02 39 42 e7 1b 8e 53 c0 d2 da 05 05 97 4b 5d d3 88 bd 9b 03 99 ee 8d b0 b5 47 b1 c7 18 26 f5 1c 20 52 2f 28 01 bd d9 85 52 9f 14 22 f5 85 30 fd 1a 61 7b 5f 62 ff 31 4c 1a 30 40 a4 81 10 30 88 5d 28 0d 4e 21 d2 10 08 33 b4 11 76 f6 25 0e 1b c3 a4 e1 03 44 1a 01 01 23 d9 85 d2 a8 14 22 8d 86 c4 c6 e0 5f f9 7d 9b 8a b3 38 70 1d 9d 87 f1 89 79 60 97 52 18 21 6b 63 ad 6d 9f bc a9 3b bd 8d 00 e1 2f 24 21 a0 87 da 07 e5 bf 01 e8 69 c0 fb 0f 00 31 ff 15 f8 63 76 b9 f2 97 a0 98 a1 7f 6c e3 7e a7 6b 86 3f aa 2f b0 ad 72 39 f6 22 e6 c9 5a 12 39 89 32 7d 12 b8 34 c1 50 49 6b d4 c4 36 d9 b3 04 23 30 c3 d1 c8 50 ec 34 72 70 4f 64 ae a3 a2 5b 93 8f 40 9a b2 35 30 4c 93 35 11 69 88 04 c3 38
                                                                                                                                                                                                                                      Data Ascii: [C6-DlCO8`.Tt9BSK]G& R/(R"0a{_b1L0@0](N!3v%D#"_}8py`R!kcm;/$!i1cvl~k?/r9"Z92}4PIk6#0P4rpOd[@50L5i8
                                                                                                                                                                                                                                      2024-11-15 17:20:18 UTC1369INData Raw: d8 1b 2c 57 73 d9 56 b2 d9 09 96 a3 67 79 76 35 c8 1f f7 7d d5 70 7b 62 75 80 bf 72 be 0c b0 c6 f8 44 9d 90 27 b0 14 03 ab 03 f9 d9 e4 15 09 77 4d 23 37 b8 55 dd e3 c2 b9 f6 92 5a ed 98 7a af 22 11 48 08 55 b0 52 27 75 72 e5 9d 97 5a 14 6e 75 96 34 a6 e4 17 58 71 23 57 a5 d2 78 38 47 ec 9e 4f bf 7b 59 1d f5 b4 73 9c 3e f5 0e ce 4e 22 d7 ee 90 6d 15 fb a5 ba 4c e7 b8 53 ca 84 b0 3b f3 bb 49 bf a0 2f b5 5c e9 52 e1 c6 62 69 ac 1e 6f 39 21 96 3a f0 d2 84 a4 57 e8 09 7d 0e 99 8a 27 97 36 4d ca 82 b4 90 90 95 e2 84 b4 be 9e e8 8e 2b 37 08 46 72 06 5c 21 57 05 2b 50 f4 b7 ac f9 ec 4e 72 e1 48 18 0e 79 bd 6a 6e 69 43 b3 ed fa b7 bd 4f 06 58 d9 7e b9 2c 59 6a 14 d3 02 f8 2c 16 1f 58 da f8 81 a3 1a 38 d5 01 8e dd 57 9f 6e ff 77 b7 96 67 30 0e 64 a3 6d 66 5d 99 38
                                                                                                                                                                                                                                      Data Ascii: ,WsVgyv5}p{burD'wM#7UZz"HUR'urZnu4Xq#Wx8GO{Ys>N"mLS;I/\Rbio9!:W}'6M+7Fr\!W+PNrHyjniCOX~,Yj,X8Wnwg0dmf]8


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      58192.168.2.449804104.26.13.434433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-15 17:20:17 UTC586OUTGET /assets/font/hkgrotesk/HKGrotesk-Medium.woff2?v=1.0.0 HTTP/1.1
                                                                                                                                                                                                                                      Host: cdnc.heyzine.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      Origin: https://heyzine.com
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: font
                                                                                                                                                                                                                                      Referer: https://heyzine.com/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-11-15 17:20:18 UTC1132INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Fri, 15 Nov 2024 17:20:17 GMT
                                                                                                                                                                                                                                      Content-Type: font/woff2
                                                                                                                                                                                                                                      Content-Length: 35724
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Last-Modified: Thu, 24 Nov 2022 14:53:53 GMT
                                                                                                                                                                                                                                      ETag: "8b8c-5ee3892dba240"
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                      Access-Control-Allow-Headers: Range, Authorization, Content-Type
                                                                                                                                                                                                                                      Access-Control-Expose-Headers: Accept-Ranges, Content-Encoding, Content-Length, Content-Range
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                                                                                                                                                                                                                      Cache-Control: max-age=14400
                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                      Age: 5062
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ZbOY4AgKnL2O4NmsXuzmbmu27qEXffONdFM69pMsy6B2sKYxfM2vYWPuViaOx%2BvxNm1a6geTnPRIgZ08wLKTjQ%2FkBSAdJGu5gcdelfqLj26Uae3ENdJULNhZZvJfdKBtdvo%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                      CF-RAY: 8e30e9404d17463c-DFW
                                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1088&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2826&recv_bytes=1164&delivery_rate=2611361&cwnd=251&unsent_bytes=0&cid=bb40ad1aa2acd988&ts=155&x=0"
                                                                                                                                                                                                                                      2024-11-15 17:20:18 UTC237INData Raw: 77 4f 46 32 00 01 00 00 00 00 8b 8c 00 11 00 00 00 01 64 e8 00 00 8b 2a 00 03 00 41 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 81 4e 1b e9 50 1c 9a 2a 06 60 00 8c 5c 08 6c 09 9c 15 11 08 0a 83 be 40 83 8e 17 01 36 02 24 03 96 0c 0b 8b 08 00 04 20 05 86 74 07 ae 31 0c 81 3d 5b 0b 46 71 04 dd b6 5d b4 0a 4a 6f 56 45 81 ce ec 99 b5 86 6d d3 86 7e b7 0d 20 b1 a4 1a fc b5 15 6c 57 1b 7a b3 44 b1 6c 71 fd c0 b2 ff ff ff 37 1c 93 18 db dd e0 b6 fd f3 3e 20 2a 92 9a 55 45 22 91 7b 90 02 01 21 51 6a 62 e2 16 c1 62 e1 64 08 fd 34 43 d4 a9 cf 81 96 6e 88 64 2d 1d 6b a4 eb ac 8c c4 94 48 a4 f3 8c d8 8a 70 b9 26 1a df b4 9e 1c 4d aa 53 98 da 77 eb 1e d6 65 73 2b dc 2d f7 c9 f2 c3 d4 6c df 17 b5
                                                                                                                                                                                                                                      Data Ascii: wOF2d*ANP*`\l@6$ t1=[Fq]JoVEm~ lWzDlq7> *UE"{!Qjbbd4Cnd-kHp&MSwes+-l
                                                                                                                                                                                                                                      2024-11-15 17:20:18 UTC1369INData Raw: 72 16 3e 6a b1 64 ad ec 56 95 29 c8 12 64 06 6f d4 54 68 53 4d 04 02 1e d7 83 1f 3b 22 f8 19 88 e0 f4 eb 94 6b 47 6b 1f ad be ea b6 76 d4 c0 33 57 5a 3e 75 18 8e f7 57 e7 e2 df ee ac 1f 59 4f 2f db ef f0 b3 fd e4 c8 1d 8d f5 e3 f8 e3 60 b1 ec 13 a2 c4 8b 35 da ed 7e c0 c5 29 b8 84 37 8a 25 16 0b 2f 4b e3 63 c1 ce 07 dc fe d5 f8 96 7f f1 43 c3 d6 7f 1f 28 9a 35 f6 82 c8 44 48 ac 29 3d 58 24 2b dc cd d9 dd da dd 21 48 a8 c7 3d fe e9 51 9d 6e b4 f7 6e c4 03 a5 1a f1 46 0c f5 c1 fb 18 41 69 2c 65 ac f7 68 4b 4c e1 da 41 2c 3a 74 69 cf fa 6a f4 ce 7c 49 33 bb 76 b0 0e 1c 71 7a ed 03 24 f8 62 26 fb e7 f9 b9 fd b9 6f c1 18 19 1b 30 68 a3 c0 40 a9 51 61 4d 10 2b 90 ef c7 1e 33 b0 61 03 16 b0 28 52 ac 11 3d c0 00 a5 be a4 85 91 60 15 22 fd 15 93 49 3d b0 5f ff 59
                                                                                                                                                                                                                                      Data Ascii: r>jdV)doThSM;"kGkv3WZ>uWYO/`5~)7%/KcC(5DH)=X$+!H=QnnFAi,ehKLA,:tij|I3vqz$b&o0h@QaM+3a(R=`"I=_Y
                                                                                                                                                                                                                                      2024-11-15 17:20:18 UTC1369INData Raw: 75 49 e0 60 98 66 be ad 21 db 7a 82 de ba 0d 27 6f fb 07 fd d7 a2 50 f4 80 cd 18 50 b2 71 47 8b 1d 5b 5a a5 69 01 b0 44 32 41 5b 62 82 6d 99 09 1a 03 60 e9 a3 53 c3 8d bb 3e 63 e5 16 23 ff db 35 24 b5 30 8d 48 2d 2c 99 93 03 36 e1 5a a1 65 25 07 6c d9 eb 84 5b 5e bc f0 cb 4f a5 09 81 b3 d0 1a 76 ee b4 5c 2d 88 04 37 6e 01 5a b3 26 2a e4 a9 52 b6 bf 76 7a da 33 be fa 29 d2 7f df 9b 83 8b 8c 45 03 2c 8e fc e4 d7 54 6b 2c 7b 6a f6 d3 66 f8 c1 f8 dc ec 8f 13 9f 9f 7d 36 ef db af 8c 2f f8 aa 34 be e4 db af c5 97 89 8c 2f fb e1 cb 08 50 14 01 2c 7b 8c bb b4 11 9d a1 e1 bd 6f 27 17 d1 b6 87 77 7b bf a2 4b 34 d3 e4 f9 fe 4b 2f d2 05 22 8c 89 24 9b a5 f3 3b c0 94 44 89 54 49 5b c1 9d b9 01 67 39 7f e0 b1 0b e6 5c 5d 9e 0c 0b 11 de 3d 32 5d 58 3f bf 35 f9 ab 8e ff
                                                                                                                                                                                                                                      Data Ascii: uI`f!z'oPPqG[ZiD2A[bm`S>c#5$0H-,6Ze%l[^Ov\-7nZ&*Rvz3)E,Tk,{jf}6/4/P,{o'w{K4K/"$;DTI[g9\]=2]X?5
                                                                                                                                                                                                                                      2024-11-15 17:20:18 UTC1369INData Raw: 98 6f dd 8b 8d 9f 93 92 d1 b1 09 05 10 3b 65 09 95 26 eb b4 b8 66 5f ed 9e 72 a0 87 fe 76 18 4d 03 0a f3 0e a2 2d cf 62 dd 68 53 e9 c6 3a ba 8e ce f8 0b 9a c8 a4 53 9d ce b1 b3 cd e7 da 62 4b 79 76 1e c6 99 ad 1a 67 75 b1 7c f6 d2 4d 81 76 3e 2c 77 98 e5 58 b3 0b 33 88 a5 91 69 3c 61 e6 c3 42 17 0e 8b 20 e2 cd d2 84 d1 a2 41 40 0c 56 82 88 58 ac 81 96 71 5a cb 3c 46 0c c9 46 12 d8 53 a7 e1 48 a7 0d 2e 21 32 c4 e4 74 a0 70 0a 01 2a 25 08 28 bd 2c ad 8b 32 55 f4 50 5d 4a 1f 6a f5 0c d0 a0 91 a1 a6 cb d2 5a 68 d7 05 43 b7 11 8f 87 4b eb e1 91 c7 0c f0 44 34 7c 76 43 3b e5 1b d5 30 e6 17 2d ff 63 b8 a6 af fe 36 06 8c 35 65 4c d2 4f 09 a6 19 64 ca 2c b3 2c 38 95 1d 0e 62 11 38 08 cb ba e5 42 32 0a 55 14 ab a2 0b a4 96 18 26 0e c5 02 2f 37 2f 01 eb 12 4a 46 49
                                                                                                                                                                                                                                      Data Ascii: o;e&f_rvM-bhS:SbKyvgu|Mv>,wX3i<aB A@VXqZ<FFSH.!2tp*%(,2UP]JjZhCKD4|vC;0-c65eLOd,,8b8B2U&/7/JFI
                                                                                                                                                                                                                                      2024-11-15 17:20:18 UTC1369INData Raw: 55 c2 71 8f af 9c 25 83 39 e7 0d 49 90 79 44 de af 55 30 3b d3 4f 65 91 0c 15 00 df 8e e0 64 d0 17 fb a1 a6 c8 ab b6 93 f1 54 73 e2 38 5d 9e bd 17 58 cb 51 d5 38 47 85 05 60 a7 94 15 4b 67 1f 7f 4a 52 51 81 87 b2 69 71 1a 06 a9 03 23 64 1c 54 84 33 4d cc 59 8e f6 46 3e b3 cc 5c 8d 7c 2b 7d e6 56 87 b0 3d b6 27 b2 f5 09 cc 2b 83 cf cd fb 68 dc 3c a8 f6 d4 a1 59 05 9e 22 a5 55 d5 43 bd 43 3a bf f8 82 81 b2 4c 01 8a 63 a4 42 9b c6 85 73 66 e7 01 16 b5 d7 0b 30 5b 24 7e c6 60 40 5b c3 ed 37 d5 fd 7a 5a 29 c8 a6 51 fa c9 0e 46 16 a4 b3 d3 64 cd dc f3 ef d8 11 ec b5 7e 03 d6 3f e2 f0 99 d2 dd 24 91 7e 4c 43 f6 cd 2a b2 aa 8a 2e d6 ad 23 2d 16 f9 c2 d0 18 95 ae 15 be 4c 20 4c 0b cc 51 60 b1 ca 84 b5 76 f3 82 36 96 49 6e 9d 92 9d 88 ec d3 5a bc 40 4e 1b 5e 17 da
                                                                                                                                                                                                                                      Data Ascii: Uq%9IyDU0;OedTs8]XQ8G`KgJRQiq#dT3MYF>\|+}V='+h<Y"UCC:LcBsf0[$~`@[7zZ)QFd~?$~LC*.#-L LQ`v6InZ@N^
                                                                                                                                                                                                                                      2024-11-15 17:20:18 UTC1369INData Raw: 17 a6 7b 3c f6 11 b7 24 4f 75 00 30 3d fc 48 fc 8a 9f 67 f9 cb 35 98 74 b7 5f 5b 78 46 58 33 d3 43 d0 44 61 fa ed 53 07 2b ea e9 c9 c9 1c c3 94 87 e3 a7 a7 a8 23 50 45 3b e3 e5 b6 66 d7 3e d8 cc 22 7d 8d 6f 33 2e b1 95 53 d5 66 76 d9 8a 41 ab fa 15 fe 07 3f 4a ae 6c c1 2c 75 c6 7b 07 ac 06 fe 9d 0d 84 de 32 1b ec f4 fc be d4 63 f5 9a b5 bb f1 f8 dd 70 48 bd d5 6f d8 d7 ff d3 af 74 06 80 2f 02 7c 05 e0 eb 20 0f 40 1e 43 cf a0 97 e8 4c a4 e5 74 19 bf da 12 f2 06 7a 0f f8 16 b0 fd 5b 4e 80 ef 82 4a 1d 06 da ab cd 85 a2 ef 11 36 66 45 a8 13 93 43 cb d9 39 88 93 ba 36 6b b4 1f 31 4f d1 c2 c1 16 91 81 b5 a5 d1 46 03 d0 65 ad 49 f8 d1 73 d1 0d 19 62 55 3f 57 45 fd 96 40 42 0d 5b c7 3a 7f d6 fd 51 02 a0 1b 60 10 60 1c 60 3a c0 ac 90 a7 00 6c d5 26 de 21 f8 ab 5e
                                                                                                                                                                                                                                      Data Ascii: {<$Ou0=Hg5t_[xFX3CDaS+#PE;f>"}o3.SfvA?Jl,u{2cpHot/| @CLtz[NJ6fEC96k1OFeIsbU?WE@B[:Q```:l&!^
                                                                                                                                                                                                                                      2024-11-15 17:20:18 UTC1369INData Raw: ea ac 8b 76 74 a5 d0 84 a3 17 34 f1 1a a1 3a e2 79 16 7f 18 bf 1b cc bd 15 4c b7 93 5c f2 60 f4 82 ad 08 81 55 ef d5 86 8e c1 ac 8a e8 5b 39 65 74 63 e6 22 36 51 7d 5b e8 0f fb 7a 8c 96 ea 46 68 95 0f bb 2e 89 d7 7a 00 69 2d 30 76 70 ba 5c bb 3d 65 5a e9 c5 11 75 ad 36 ca 28 cb 4d 0f 7e 85 2f 7c 55 98 b2 99 e1 91 3f 63 8e ba 62 d8 f8 2b ba 18 05 53 1b a5 2b d1 cb a3 4c 01 a3 64 54 4c a1 1b 51 0f f2 d3 e3 2d a5 68 1c c2 e5 f8 86 e4 84 a8 ad 52 e7 73 03 8e bf 0f e2 23 06 47 45 2b fa f0 f7 6b ae bd 8e bd 6d 68 73 90 82 1e fe 94 73 50 11 e2 70 a4 38 a0 19 41 d6 83 20 3f ef 1f 9f bb 2a 89 71 62 06 d7 d2 b2 95 94 26 bc 6f 98 ad aa 04 e3 34 d8 da 9b f5 ac 8a 7d a5 e8 2b 6d c1 75 1e 1f 23 ce cc df ed 09 c3 ad 9e 7b 6a 94 ed 79 63 11 d2 cb 3e d1 fb cc 1c a2 9a 9b
                                                                                                                                                                                                                                      Data Ascii: vt4:yL\`U[9etc"6Q}[zFh.zi-0vp\=eZu6(M~/|U?cb+S+LdTLQ-hRs#GE+kmhssPp8A ?*qb&o4}+mu#{jyc>
                                                                                                                                                                                                                                      2024-11-15 17:20:18 UTC1369INData Raw: 8e ec f0 86 47 1e 69 d5 ab 59 dd 1a d7 b4 fa 55 ad 72 cd 6b 58 ed 0e 1d 5e fd 7f 8e e8 99 da 52 b0 aa aa 94 57 ae b2 4a c6 3e 6b fb a2 ea 53 75 9f 9b e2 0b 99 4f 6a 3e 13 bc 27 f1 81 d4 87 4a 3e 12 bd 6f ae a5 a5 83 2f e8 85 af e9 03 6b 32 7c 48 81 8f 28 f1 31 15 4e c9 f1 03 bd 0c 4f d3 13 85 ed 8b 2c 31 aa 1d e1 ec 2a cc ee 08 f6 44 b4 33 bc fd d1 1d 8c e9 50 2c 49 b1 1d 88 21 af 1c a7 92 3b 5d 9e b3 29 9d ab c0 f9 0a 9d 29 df c5 ea 5d e8 90 4b 35 a8 af 69 1a bc 20 fa ab b9 07 19 70 e0 f9 0c b4 b0 11 66 30 93 99 6e 0f 76 70 39 a3 8e 3d c9 d2 97 b1 98 25 ee 35 d3 d2 ec b2 e3 46 6d 6f 74 8e 63 e4 52 a7 a1 57 aa 39 ae 73 36 cb 01 e1 94 64 47 e4 ef 6a f5 f1 ae e4 d3 67 3f 5b 6c 34 ef b5 c1 e9 16 79 c8 ea 26 62 5a cd c8 2b 69 9d a5 2f ff c3 e8 e0 4b e2 eb cf
                                                                                                                                                                                                                                      Data Ascii: GiYUrkX^RWJ>kSuOj>'J>o/k2|H(1NO,1*D3P,I!;]))]K5i pf0nvp9=%5FmotcRW9s6dGjg?[l4y&bZ+i/K
                                                                                                                                                                                                                                      2024-11-15 17:20:18 UTC1369INData Raw: d4 71 b2 de 4e 3d dc 71 6d 13 2c e2 ab 4f a1 a7 cd 7e 40 66 cf c6 02 8f a8 4b 6c 66 b2 fa 41 a5 2a 51 6d 82 f3 b2 69 50 6f af 79 5f 7d b4 6b 7a 69 1a d1 5f 32 9c ff c5 36 82 d1 87 12 36 3a 58 9e ba 1b 2b 93 3e 43 94 c7 96 70 5a 58 c4 1f 3f d9 bc 5e 78 7b aa 69 d2 af be 3e 91 6e ca 8f cd 18 dc df 72 ae 67 77 08 3c d9 b4 f3 54 d7 40 8f 51 f6 8b d5 a7 3b 8e 6b 79 e6 36 bc b5 a9 d7 66 82 50 5b 8d 3d db 05 f3 28 ab 94 67 7c ea b9 6e 36 16 10 a2 aa da 84 44 eb 22 50 dd 6c 62 54 00 a1 6e a2 09 89 15 04 b7 61 38 ed 74 7f 02 20 90 73 57 6b 46 e2 25 f1 ee a3 40 82 2a 00 79 88 66 24 51 12 3c 46 41 23 c9 4e 83 9b 52 d4 46 06 d0 c8 01 a4 a8 00 c2 b4 6c 42 52 75 11 68 6d b6 68 8a a4 41 cd 2d 5a 74 00 d1 03 c4 00 10 23 80 18 03 c4 04 e0 78 da 35 78 37 5e cc 4c a3 48 57
                                                                                                                                                                                                                                      Data Ascii: qN=qm,O~@fKlfA*QmiPoy_}kzi_266:X+>CpZX?^x{i>nrgw<T@Q;ky6fP[=(g|n6D"PlbTna8t sWkF%@*yf$Q<FA#NRFlBRuhmhA-Zt#x5x7^LHW
                                                                                                                                                                                                                                      2024-11-15 17:20:18 UTC1369INData Raw: a0 9f e3 f6 33 f6 d0 9b c2 ce 45 60 1a 57 3a 4e 01 c3 1f 10 72 e9 e0 d6 18 b4 62 9b ec 82 75 94 c4 9d 69 f4 7f 7a 8d ab 41 4e 60 37 d8 f5 7f 7b e7 f5 da d0 83 82 68 2d d6 23 ae dd be 01 c9 f6 49 09 80 4e 8a 23 c5 e1 1a ed 2c 71 06 06 8b bc 10 70 d7 d8 be 2e 05 f1 21 47 58 26 a9 4c 9c 40 38 84 49 88 a2 db aa 35 94 a9 92 de 79 83 46 75 d0 35 aa 17 51 8d 43 32 b0 be 8a ed 22 57 57 a6 ad 66 ba 1a 50 cf 8e fc 1e f0 62 0e c7 64 91 6a cc 84 a2 ae 7d a3 e4 f6 37 2e cb 86 7e 9e 5d 30 32 91 39 b0 0b 9b 94 66 65 cc 34 9b 78 3a 23 7a 33 8b b4 16 07 4e 14 ce 55 ba 49 3d 96 3b 12 a4 84 13 a8 1d 48 71 99 ea bc 54 71 67 5a a6 8c c2 4c b3 dc 6a 47 68 bc 78 7c 48 aa b9 c1 5c 47 70 96 e1 ba 1e 03 9f 42 69 9c b3 5b 9c 1b 47 22 2d 7a 14 93 08 f9 9b 48 43 10 9b 36 23 67 26 c0
                                                                                                                                                                                                                                      Data Ascii: 3E`W:NrbuizAN`7{h-#IN#,qp.!GX&L@8I5yFu5QC2"WWfPbdj}7.~]029fe4x:#z3NUI=;HqTqgZLjGhx|H\GpBi[G"-zHC6#g&


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      59192.168.2.449805104.26.13.434433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-15 17:20:17 UTC584OUTGET /assets/font/hkgrotesk/HKGrotesk-Bold.woff2?v=1.0.0 HTTP/1.1
                                                                                                                                                                                                                                      Host: cdnc.heyzine.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      Origin: https://heyzine.com
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: font
                                                                                                                                                                                                                                      Referer: https://heyzine.com/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-11-15 17:20:18 UTC1130INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Fri, 15 Nov 2024 17:20:18 GMT
                                                                                                                                                                                                                                      Content-Type: font/woff2
                                                                                                                                                                                                                                      Content-Length: 36508
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Last-Modified: Thu, 24 Nov 2022 14:53:43 GMT
                                                                                                                                                                                                                                      ETag: "8e9c-5ee3892430bc0"
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                      Access-Control-Allow-Headers: Range, Authorization, Content-Type
                                                                                                                                                                                                                                      Access-Control-Expose-Headers: Accept-Ranges, Content-Encoding, Content-Length, Content-Range
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                                                                                                                                                                                                                      Cache-Control: max-age=14400
                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                      Age: 2560
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=e12ggO7NEzNXLNPtwmnAI9rrGOsEKRQYvmdAPHUsnRPK9dRzSEZzASQWdTMM5Km6DoeSeek%2FlCV5GsEENd6ZyNigyc5uMohQGKvN3EepbkbMjBlRoxjWBVpo20dAhfIQRvE%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                      CF-RAY: 8e30e9407b8d46e3-DFW
                                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1098&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2825&recv_bytes=1162&delivery_rate=2585714&cwnd=251&unsent_bytes=0&cid=b01ec6bd83a45248&ts=181&x=0"
                                                                                                                                                                                                                                      2024-11-15 17:20:18 UTC239INData Raw: 77 4f 46 32 00 01 00 00 00 00 8e 9c 00 11 00 00 00 01 7a e4 00 00 8e 37 00 03 00 41 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 81 4e 1b ea 66 1c 9a 2a 06 60 00 8c 5c 08 6c 09 9c 15 11 08 0a 83 e9 54 83 b8 39 01 36 02 24 03 96 0c 0b 8b 08 00 04 20 05 86 42 07 ae 31 0c 81 3d 5b 91 5b 71 87 6c 77 5b e3 9f 14 74 de 36 ac 2a 27 ba 01 2c 18 bb 3c dc 2d 84 55 89 65 ee 03 e8 6d 73 21 ee 96 24 39 23 3c e8 ec ff ff ff 3f 3b a9 c8 98 69 06 49 07 80 6e 07 bd fa 73 2f c4 04 19 0a 99 a8 9a e6 05 89 15 5b c8 c4 25 5e 5b 62 9b 88 d1 3b 7c 45 5b be be e2 1a 7a a9 d0 4d 56 68 2c f3 44 14 c4 66 63 cf e0 43 70 b8 38 1a ba ad 6e b2 2b 32 ca 93 0b 6e 79 4f aa f0 4d 1e 17 b6 ab b2 b4 99 7d 67 2e d8 f8 e3 a9 85
                                                                                                                                                                                                                                      Data Ascii: wOF2z7ANf*`\lT96$ B1=[[qlw[t6*',<-Uems!$9#<?;iIns/[%^[b;|E[zMVh,DfcCp8n+2nyOM}g.
                                                                                                                                                                                                                                      2024-11-15 17:20:18 UTC1369INData Raw: b4 3a 43 44 e2 95 7e 8b be 34 b8 5a d7 b2 87 ca 7f c6 53 27 08 2b 9a 0d 1d 21 0b 66 2a d1 b6 50 95 3f b7 8d e6 cb 5b dc c7 b7 e7 2f cc cf e8 a8 28 ee a8 25 2a ec c3 fc 95 25 cb 92 ca 72 34 6f bc e2 1b 2e 38 47 e2 1e ff 55 b6 43 78 04 31 d1 3d 68 b8 d7 fb 86 e3 1e 2c 41 82 44 af 36 cb d5 4c 3f 35 a3 88 a4 30 1b 9e d6 70 34 f5 1e 13 1f 38 56 37 2b 9e 10 7b 4c 53 b6 f2 ce af a4 c3 72 38 7e e7 fd 79 9b db b9 14 8b 6b 80 73 80 4f e8 ec 6f a8 cf 60 2b 6c ca 70 75 d1 e8 e1 03 3b 8a 1d 75 52 04 39 8d aa 47 b2 93 cd 01 12 3c 81 90 e2 e3 61 6e 7f ef 2d 59 51 3d c6 44 44 5a 5a e0 0b 42 2b 22 26 98 d0 46 0f f4 03 16 39 06 23 c6 18 30 50 11 6d 7a 80 01 ca 66 61 7c 8c c2 18 82 d1 c4 07 03 10 31 18 80 b9 99 22 53 4c 0c 90 c8 8d 16 18 1b 31 60 11 0d 8c da 06 8c 31 58 90
                                                                                                                                                                                                                                      Data Ascii: :CD~4ZS'+!f*P?[/(%*%r4o.8GUCx1=h,AD6L?50p48V7+{LSr8~yksOo`+lpu;uR9G<an-YQ=DDZZB+"&F9#0Pmzfa|1"SL1`1X
                                                                                                                                                                                                                                      2024-11-15 17:20:18 UTC1369INData Raw: 83 6c ad db dd 9a 4e bd 19 0a 85 69 b4 75 49 1f dc 1d 1a 21 a3 a0 52 a1 a5 ea d8 58 37 f3 fa c3 e1 b5 d9 a7 8e ca e3 06 70 48 d0 63 04 b3 60 8e 5d d0 ca fc 7b be b8 ed db 7d 1f 2f 76 82 90 7b d8 8b 3e 34 d2 f8 68 c3 48 6e 7c 08 f9 f1 05 14 8a 1f a0 f0 e1 11 68 b4 63 07 31 72 f7 ec 28 3c c7 21 bc c5 42 0d 59 a8 f1 5d 30 47 09 45 4c c7 68 7b 6a 90 e5 5f 7f de e9 9d d4 9b 41 d4 4a ab 6e 78 18 d8 65 a4 d3 31 cf 17 f3 a5 6c 89 f4 46 68 45 4c c8 a2 27 ad 33 20 93 32 2f 65 d9 95 bd 39 d9 b4 9a 6d 0b 6b 5b 9b a8 9d 6c 97 db 8d f6 a0 0d 77 cc 00 62 be fd bd 46 8c 4d 33 c3 6c ee 96 09 97 20 5d a6 2c 02 22 35 6a 35 91 69 f7 dd a8 bf a9 b7 33 8b bc 02 87 2e a2 e8 a4 c9 4b 6c b0 dd 59 ef ee c5 4c 74 41 29 ae e6 be da 0f 64 e7 c6 8e 6d 6d 41 59 01 d7 2c 47 e0 f5 d1 d4
                                                                                                                                                                                                                                      Data Ascii: lNiuI!RX7pHc`]{}/v{>4hHn|hc1r(<!BY]0GELh{j_AJnxe1lFhEL'3 2/e9mk[lwbFM3l ],"5j5i3.KlYLtA)dmmAY,G
                                                                                                                                                                                                                                      2024-11-15 17:20:18 UTC1369INData Raw: 76 c4 03 68 b5 33 73 da 59 64 c9 ac ee 4e 1f ba 81 83 d2 d3 ad 0a 45 3d 74 e1 f4 13 a5 a5 59 84 c5 2d d2 79 d5 d1 49 18 24 2d 81 61 72 2a e8 94 98 92 51 c5 51 c1 b8 92 72 4d ab 22 4a d8 55 56 82 13 9b 2a 67 52 1b 3b e8 b5 20 56 50 ff aa 3a 42 bb 9e 4e 50 af 2f 2b 98 d6 5f 0d cd 06 c3 d2 ee 74 07 f5 46 3a 4b bf 45 d2 2e 74 e2 64 17 19 37 95 96 49 d3 3b 68 b7 6c f8 12 ad af 05 f4 76 d2 6b 54 0a 09 e6 0d 9f 4a 61 8c 0b 35 e7 54 24 41 1a a4 7c 44 8a ee 8a 54 55 aa 9e aa d2 43 19 72 ed ae 08 a7 22 77 3d 80 94 bc b5 0a a5 6f 74 8c a6 86 a4 58 a2 b1 5f 37 9f b5 03 59 25 81 d9 e0 91 25 38 cf 50 e7 61 9f 44 48 5a 65 84 c8 e5 e0 4d 42 56 3d 95 12 cd 84 98 a8 a1 25 42 4f f2 29 51 53 6d 32 e4 2a 13 52 a2 a3 24 7d 12 dd 84 0c 69 e4 22 35 65 8c 76 e7 d1 1d be 46 a3 8f
                                                                                                                                                                                                                                      Data Ascii: vh3sYdNE=tY-yI$-ar*QQrM"JUV*gR; VP:BNP/+_tF:KE.td7I;hlvkTJa5T$A|DTUCr"w=otX_7Y%%8PaDHZeMBV=%BO)QSm2*R$}i"5evF
                                                                                                                                                                                                                                      2024-11-15 17:20:18 UTC1369INData Raw: ab 41 4b c4 f7 45 ed 21 c7 fb 8e 1d 20 5c bd c5 70 cc 70 66 2f ed 8d c3 2e 09 f6 e3 8a 86 75 68 b4 8d be 1e da 80 81 84 43 c0 b1 45 26 60 c6 37 67 19 8b 24 bb 44 a0 1f 99 80 d4 fc 15 ba b4 d5 37 1a e4 e3 45 9a 07 bc c9 78 33 b7 8d f3 01 6a e9 c6 55 4b 37 a8 3d 5b cf c1 36 7d 88 27 22 ca c4 6f c0 15 7d 6b fa be 9b 23 fd 8a 1f d8 2f 2a f4 4f 7e d6 d7 f4 fe 6c 4f c6 bf d4 97 ed 1f 2c f7 55 9a aa 96 5e b2 c6 7d b7 5f ec af c3 be a1 fe 7a 12 1d 78 e0 39 d3 ec ff 0d 06 99 53 74 91 6c fb 68 a2 94 c3 a5 12 24 7d f3 b1 b6 1a 1b eb f1 07 c2 10 a1 f8 45 70 6c 3c 66 2a 31 53 a0 65 ec cc c6 c2 60 a0 fa 1a 0e 36 61 07 f7 21 1c 81 b2 1c 3d 65 68 3b 70 a1 8f 6b 72 74 c5 d0 29 1b 9f 11 3e a5 de f8 ca c1 1f 40 62 c2 8c 38 95 cb b5 57 65 dc 15 a8 c0 a5 b4 7f a6 79 ad 6f 75
                                                                                                                                                                                                                                      Data Ascii: AKE! \ppf/.uhCE&`7g$D7Ex3jUK7=[6}'"o}k#/*O~lO,U^}_zx9Stlh$}Epl<f*1Se`6a!=eh;pkrt)>@b8Weyou
                                                                                                                                                                                                                                      2024-11-15 17:20:18 UTC1369INData Raw: a0 57 cf 86 3c 85 f4 82 6e 0d 31 c3 b7 b1 04 dd 11 4a 32 01 d0 f4 8e 23 94 ff 9c 81 fa 38 be 50 bc 89 80 46 36 17 20 44 18 8b 16 83 9f 54 21 1f b4 86 26 08 58 8b cc 79 e7 46 03 6d b5 81 36 0e f3 f0 b5 eb ed 0d 0f 59 d5 ef 33 20 06 42 21 a4 91 4e c5 54 fe c0 bc 83 04 1c df df 4e 3f 7f 6a e0 8c c0 d9 2b 9b 40 85 59 cd 0a d6 4f ea 03 36 18 b8 a9 87 cd 8c e5 73 0b d6 c0 40 1d fb a0 f6 8a be c3 d7 e5 8e ad 5c c4 e7 d4 54 6b a7 e0 02 69 aa 5d b0 7e f2 46 f5 13 96 3f 35 9c 99 b9 cc 98 89 3d bc 05 08 b1 dd e2 81 e7 5b 45 58 2b ce 46 db ed 0a 93 f1 c6 c8 ff 49 54 aa 76 52 bd 16 6d 14 3a 75 79 f0 58 42 3e 10 b8 59 79 91 35 c7 da ca 75 94 83 a3 bf 3d 72 5d 85 c2 33 01 42 bc 65 91 72 b2 84 eb eb 65 7b ce 5e 2b 54 be 6d f9 7b 3d a9 e9 09 b3 94 f5 f4 3b 66 ed bb b0 34
                                                                                                                                                                                                                                      Data Ascii: W<n1J2#8PF6 DT!&XyFm6Y3 B!NTN?j+@YO6s@\Tki]~F?5=[EX+FITvRm:uyXB>Yy5u=r]3Bere{^+Tm{=;f4
                                                                                                                                                                                                                                      2024-11-15 17:20:18 UTC1369INData Raw: 21 e3 42 d0 54 f8 0e ca bd 33 aa c7 58 88 73 03 8e 7f 12 42 1c 31 38 2a 46 d1 87 95 53 24 ad 62 57 2b 45 07 2d e4 49 50 5d fd aa 10 d9 91 e1 c1 8c 3a 24 1c 02 f9 39 7f 5a 0e 9a 24 a7 99 d3 68 29 12 a0 a4 74 1a ef e9 63 6b 6a a8 9a 01 4b b7 7f d9 e7 42 7d 3e d3 62 ec 75 f7 31 82 46 db ef 75 03 bb d5 e5 4b 87 82 77 27 c8 ea 65 9f e0 8f ac 59 e8 9a 5b 78 da 9e 71 3b 6d 6a 91 50 7b 86 8e 62 b6 f7 d6 18 aa ab c7 5d c7 27 a0 12 e5 83 5c 19 aa 9c 84 ec a7 eb 06 59 6b 6f 47 9c f9 08 f9 cc d9 17 59 5b 75 90 26 5d 08 75 8a 7f 84 9e b7 bb be d7 84 99 51 9d c9 ec 34 06 93 98 1b 2d 27 38 55 9c b4 3a 26 e2 c7 ee 4b 10 8d a2 d0 b0 8a fa 57 bb 28 d6 31 14 01 83 3b bf 5f cb 86 d2 62 84 cb a2 59 84 ae 57 9b db e3 e0 66 fa 5f bc 30 23 e2 f3 70 2f 64 13 87 02 78 62 0e 3a 34
                                                                                                                                                                                                                                      Data Ascii: !BT3XsB18*FS$bW+E-IP]:$9Z$h)tckjKB}>bu1FuKw'eY[xq;mjP{b]'\YkoGY[u&]uQ4-'8U:&KW(1;_bYWf_0#p/dxb:4
                                                                                                                                                                                                                                      2024-11-15 17:20:18 UTC1369INData Raw: 42 03 09 c9 c9 f2 54 a7 49 c9 90 98 20 29 49 72 32 65 0a 45 a2 b4 2c 19 39 32 73 69 f3 a4 67 3b 74 97 23 93 75 4e d5 7d 8f 9e 7b 1d bd 4f d7 dd c6 8a 8c 2e 32 be d8 d9 71 2a 31 40 c3 10 9a c2 6a ce 66 6f 0e e6 68 b3 2c d8 e6 99 86 e9 9a 9e 31 f0 bf b6 cb 16 da 32 db 64 db 6c 87 ad b1 78 7b 27 b7 b4 cc fe 2d c8 62 c0 df a9 a1 d1 11 2b 26 a0 be a3 77 1d e5 eb 01 bc 07 18 7b 27 bf de 84 e2 c3 79 81 a5 d5 12 5d d3 1f f0 59 57 37 13 b3 a3 09 f9 1a e7 49 fa fc 1f ed 8f 9f b1 af 3f 47 4e 26 ac de f2 81 86 af 11 a5 e5 ff 5a f0 84 48 56 f6 bd 71 0e 7e c2 63 9b 8d 08 98 1c 3c 02 66 7e e0 51 30 17 37 93 47 43 eb 3f 75 f7 cc 91 30 25 a1 72 0e 55 75 a7 a1 ba e2 63 14 77 0e 45 53 a2 f5 a7 65 8d 79 3a 1c 95 40 1d f5 cc 6f 97 5c 46 e6 d8 ee 1d 7d 74 49 49 86 85 31 89 49
                                                                                                                                                                                                                                      Data Ascii: BTI )Ir2eE,92sig;t#uN}{O.2q*1@jfoh,12dlx{'-b+&w{'y]YW7I?GN&ZHVq~c<f~Q07GC?u0%rUucwESey:@o\F}tII1I
                                                                                                                                                                                                                                      2024-11-15 17:20:18 UTC1369INData Raw: c4 d9 13 f1 84 73 9f 7e 29 a5 5d 3e 34 d2 bb 2f 96 53 1d 67 07 cf 2b da aa d7 6d 45 de 14 ce 67 89 37 2d 97 5b ea 6d 5b b2 b9 a9 d3 62 80 40 06 32 85 de b5 bf 59 e1 6d cc 78 df 8e 8a 05 ac 4c bb 0e 52 de 64 d2 3e 3a 50 41 15 60 f3 21 07 a9 48 24 3e 86 64 26 3b 7f 02 d0 47 3e dd 9c a4 32 89 0b 9f c3 a8 62 3a 40 be c4 49 aa 2c 11 5f 81 09 d5 fb 68 d3 51 83 59 a8 83 84 06 88 6a 56 01 0e dd 72 90 6a ab 8e 6c 3a 7e a0 fb a4 c6 50 cf 36 fa 0c 03 86 21 c3 88 61 cc 30 61 ee 4e 77 2a 84 cf 63 56 9d 46 99 77 cd 1b 35 2d 5e dc 43 a3 5d 59 ee 54 5e e7 d5 60 b4 de cd a5 cd 79 88 1d d9 56 2e ef 8a c9 7b 16 9b c3 6a 33 1f 83 c9 27 66 e9 7c 1e 52 2f 2e 95 cb d7 62 f2 8d 69 ee ab cd fc 08 26 3f 99 a5 d7 79 c8 bd 78 57 2e 7f 8a c9 5f a6 f9 ad 36 f3 3f 98 cc d8 3d b3 f8 dd
                                                                                                                                                                                                                                      Data Ascii: s~)]>4/Sg+mEg7-[m[b@2YmxLRd>:PA`!H$>d&;G>2b:@I,_hQYjVrjl:~P6!a0aNw*cVFw5-^C]YT^`yV.{j3'f|R/.bi&?yxW._6?=
                                                                                                                                                                                                                                      2024-11-15 17:20:18 UTC1369INData Raw: c7 75 1e 05 6f 2a ab a6 91 97 2c 0d 00 cb 27 ed b1 e0 5c 67 98 1d fb c4 55 e6 fd 32 4f 4d 43 b8 76 e0 8f 8f 9f 81 77 13 b5 05 5c 96 d4 8d b7 c2 b8 8d ea 3f 5e fa 8d 70 fe 33 e5 92 75 a5 a8 89 17 87 c6 68 c6 f8 25 6e 6d 45 dd d8 88 f8 d4 e3 8f 5b de c3 cc da eb 7e 31 a0 a1 98 c0 c7 62 07 7a 66 c1 b8 cc d8 59 c8 e7 03 a9 31 42 ad 09 71 78 d4 2a aa 77 28 42 66 95 35 53 19 23 e5 79 7f 49 69 6a 1c b4 27 0d 8a d1 aa 68 96 25 98 64 34 64 e6 a0 94 0b 0f f2 40 0e 99 01 42 9e b9 88 c1 0b cb 6f 9b 74 aa 24 a4 1b cb 04 94 06 79 fb e8 2e c2 50 3e ce db eb f2 74 9c 3e c3 cc 81 00 5d dc af 90 b6 ea cf 40 fc d6 44 ce 61 25 0a bf 62 82 ed ae 71 ac 25 43 fa 06 e9 82 f2 4f 57 d4 ae 33 54 b6 9a 94 69 b1 8c 74 9d 23 02 09 02 6a 42 e4 7e 98 63 94 8f f9 93 5b 98 fd 98 c8 0e eb
                                                                                                                                                                                                                                      Data Ascii: uo*,'\gU2OMCvw\?^p3uh%nmE[~1bzfY1Bqx*w(Bf5S#yIij'h%d4d@Bot$y.P>t>]@Da%bq%COW3Tit#jB~c[


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      60192.168.2.449807104.26.13.434433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-15 17:20:17 UTC588OUTGET /assets/font/hkgrotesk/HKGrotesk-SemiBold.woff2?v=1.0.0 HTTP/1.1
                                                                                                                                                                                                                                      Host: cdnc.heyzine.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      Origin: https://heyzine.com
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: font
                                                                                                                                                                                                                                      Referer: https://heyzine.com/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-11-15 17:20:18 UTC1134INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Fri, 15 Nov 2024 17:20:18 GMT
                                                                                                                                                                                                                                      Content-Type: font/woff2
                                                                                                                                                                                                                                      Content-Length: 35752
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Last-Modified: Thu, 24 Nov 2022 14:53:57 GMT
                                                                                                                                                                                                                                      ETag: "8ba8-5ee389318ab40"
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                      Access-Control-Allow-Headers: Range, Authorization, Content-Type
                                                                                                                                                                                                                                      Access-Control-Expose-Headers: Accept-Ranges, Content-Encoding, Content-Length, Content-Range
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                                                                                                                                                                                                                      Cache-Control: max-age=14400
                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                      Age: 105
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=z%2FJlU%2F5QIGbEVZ1b8Ux7%2FclzLRyEmGt4Hr1fyNvI4mF2ZfHKuUqN95NkRtg9Pdty%2B8zontn0YJLYXnDZpUA9EuzR2HXVHIFgKuSTNckydHuvCVs5PGHjubSRBQmmszrtM90%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                      CF-RAY: 8e30e9409af0e76f-DEN
                                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=19431&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2825&recv_bytes=1166&delivery_rate=148421&cwnd=32&unsent_bytes=0&cid=00ea44640dc4ad85&ts=162&x=0"
                                                                                                                                                                                                                                      2024-11-15 17:20:18 UTC235INData Raw: 77 4f 46 32 00 01 00 00 00 00 8b a8 00 11 00 00 00 01 64 98 00 00 8b 44 00 03 00 41 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 81 4e 1b e9 56 1c 9a 2a 06 60 00 8c 5c 08 6c 09 9c 15 11 08 0a 83 bd 4c 83 8c 42 01 36 02 24 03 96 0c 0b 8b 08 00 04 20 05 87 0e 07 ae 31 0c 81 3d 5b 56 45 71 84 b9 a9 a3 22 fa 41 77 50 a4 40 b7 97 d4 25 e2 6d e7 89 db b1 be 66 76 2c 38 80 37 4f 63 15 d4 4d 45 ea eb 0c db 36 c8 fe ff ff 4f 4f 2a 32 5c 9b 41 d2 0e 81 33 19 47 fc af 7a 23 92 64 61 b4 ac 19 2e 35 a5 e5 47 ad 49 1a dd 4c 27 46 d5 94 b2 b0 a4 bc 44 2e 51 03 d2 ad 80 37 b4 51 90 44 4d 9f 48 05 3b ee 93 3f 68 ab 11 65 49 8e ee 7e 6c 96 8b 3b 33 ed fc f2 01 49 b8 62 5d a5 df a7 6c f2 a4 7b 78
                                                                                                                                                                                                                                      Data Ascii: wOF2dDANV*`\lLB6$ 1=[VEq"AwP@%mfv,87OcME6OO*2\A3Gz#da.5GIL'FD.Q7QDMH;?heI~l;3Ib]l{x
                                                                                                                                                                                                                                      2024-11-15 17:20:18 UTC1369INData Raw: 79 7a e2 a7 85 69 f7 1c ec 55 26 a4 92 27 8a c1 1b cc 6e 3f be 9b f0 a3 73 1c f1 3b c0 61 2c 7c 81 dd 71 40 b1 db ad 9a c0 c9 b9 0a 05 e1 5d 02 bc 22 d0 95 22 89 d8 26 7f ae 6c 42 fb 5f f3 d5 3a e9 2f 23 0a 9b d4 ca 1b 4e ff cf 06 cf bb ba a5 3d 47 a8 30 32 fc 22 eb 8f f9 3d e6 37 6e db 50 af c1 5e 30 38 16 98 45 aa cc e8 61 1e b1 68 2c 75 dc 27 4f f0 ef d5 ff af aa 9d a4 e7 9e 27 10 5f a2 e6 42 ea fc 3c cc ad f7 ff 2a 80 31 7a c0 98 23 24 06 8c e8 91 46 71 1c c2 08 a3 88 f2 44 40 0e f3 46 e9 a8 b1 63 43 01 3d 4c 54 4c c0 38 40 98 85 85 c8 a1 cd 89 68 93 06 ca a1 72 0a f6 a4 f3 73 e6 ed 6a 65 20 01 1a be 25 59 32 e8 33 e8 ce 07 a4 10 74 58 d4 69 8a a4 6b 52 94 19 00 bb a5 6d b4 74 15 32 73 77 e6 3c e3 b8 39 dd 1d 6e e0 ec 73 77 d6 71 db ba 3b 73 1e 0d 2b
                                                                                                                                                                                                                                      Data Ascii: yziU&'n?s;a,|q@]""&lB_:/#N=G02"=7nP^08Eah,u'O'_B<*1z#$FqD@FcC=LTL8@hrsje %Y23tXikRmt2sw<9nswq;s+
                                                                                                                                                                                                                                      2024-11-15 17:20:18 UTC1369INData Raw: 01 dc 14 fd 66 ef 26 2e 84 bd c4 5b fb ca 52 5f f3 29 34 5e e7 25 d5 ba a0 d7 17 21 bd b9 2e fd ad 28 7a eb 32 3f 02 eb ca 02 94 d7 04 c4 10 94 75 4f 49 4f f8 a0 9a 81 ef 5b 6d 3e b9 4a 0d 20 62 cf 4f a6 4e 1e 80 70 20 e6 71 70 df 48 17 37 c0 29 21 a3 a0 a2 e1 aa 7d 68 e7 39 7e 77 7c bc 53 c7 d5 50 62 a9 b8 02 d6 28 5a a3 98 0d b2 f1 ba 62 cb 87 5f 6b a9 5f bf 70 5f d9 25 43 c8 b9 db d3 de f6 b1 89 ea c1 48 a1 7e 17 3a ea 4f 21 4d 7f 0b e9 89 8f 50 f5 62 9b 30 72 ba 0d c4 fb 04 80 f7 15 0b a1 8c 2e 84 32 a1 c1 18 99 40 a2 2f 46 df 68 43 a4 5f b3 f9 df bb b4 c3 fa 62 9c 85 95 d6 d5 c7 61 62 f7 c6 4d c7 fc ba 59 0d f9 76 75 71 a7 d5 6b 78 cd ef f6 f3 ec 3d 77 af dc 87 f7 9b 7b df 3e b9 70 17 d1 12 76 64 1c f5 47 df 31 75 5c 3f 7a 8e 0f 37 80 b0 5a fe 5f 1e
                                                                                                                                                                                                                                      Data Ascii: f&.[R_)4^%!.(z2?uOIO[m>J bONp qpH7)!}h9~w|SPb(Zb_k_p_%CH~:O!MPb0r.2@/FhC_babMYvuqkx=w{>pvdG1u\?z7Z_
                                                                                                                                                                                                                                      2024-11-15 17:20:18 UTC1369INData Raw: d8 1a 34 d3 d2 a2 8d b6 f6 25 a4 e8 70 03 76 93 88 1e 84 2c 0f 3d a2 e5 b1 6b bf 75 03 c2 53 9f e8 18 f3 99 ae 2f bc c7 31 ee 3b 0b 53 d1 a6 9b 4e 7c 80 1b 27 86 f4 32 8a 09 61 db 65 67 06 89 e3 c6 b0 6f b9 40 3a 05 c5 65 d4 d2 94 54 5d 06 13 b4 5c 0e f9 95 25 32 2e ae 34 26 a5 90 a1 5f 6a 99 78 15 44 86 69 85 55 98 51 71 dc 63 56 49 4d dc 55 d7 ca bc 2a 86 0c cf 60 b9 8f ce db 5c 37 bd 0e d4 4b a7 c3 99 61 d1 91 fa e9 76 2c 98 5e 4d 25 3a 9d 69 9c d1 19 d9 19 a3 bb ad 9d 63 5a 5b 32 f3 34 43 7a 67 b6 ba 88 fb b5 c6 70 c4 50 a9 00 09 16 00 a7 14 a6 04 90 3a 29 92 40 06 09 bf 44 ca 1f 8e 44 75 aa 9c 4e b3 50 c4 ae 3e 1c 41 8a dc d1 03 09 f9 34 4d af cf f4 8d 47 1b 49 30 e4 2c 0c 72 ae 21 72 97 cc fb 45 7d f2 1e 1c df 04 ee 97 41 f1 90 a4 8a e8 8a 12 8a 19
                                                                                                                                                                                                                                      Data Ascii: 4%pv,=kuS/1;SN|'2aego@:eT]\%2.4&_jxDiUQqcVIMU*`\7Kav,^M%:icZ[24CzgpP:)@DDuNP>A4MGI0,r!rE}A
                                                                                                                                                                                                                                      2024-11-15 17:20:18 UTC1369INData Raw: f2 37 d6 1e 93 d1 23 bb ca 0f df 64 f0 66 02 16 33 f6 32 e2 cd 07 bc a5 bc 5a 9a 7b 30 99 14 f6 88 fa 6f 74 c3 92 4b ef cf e5 cd 7b 5d e3 b8 df 6a 2a 5b d3 77 d6 71 96 60 4f e0 a0 01 25 8b 42 b8 ac 6f ee 5a c7 01 c5 bc 8f 7c 9f c8 53 ab bd 1b a4 bc d6 97 e7 f0 ed 43 e5 5e e8 35 79 df 16 9a fa ab 2f ce 2a f3 3e af 3e 99 2e 13 08 2a 51 b6 44 ee 9a 8e 33 18 f3 2c e5 94 e0 1b a5 a8 ee dc 37 f9 53 53 c1 2c 1f bc 76 fe 9a 91 2e 1b 2f 8e 97 66 03 28 17 f2 91 95 d6 58 68 11 e4 e3 9d 6a 47 07 fe 21 9d ed 79 ec 17 0e b0 9b e9 01 93 cd 5c e5 c3 c4 4e 5a 05 ce cb e5 b9 ed bb 1a d7 5a cd c3 0d cf f1 16 c1 9e 05 98 62 ba e5 b6 be ae 06 75 67 a6 0e e1 66 11 4c 2c c5 fc 7f 04 c5 2c 8a cb c6 76 89 df 4c 28 55 34 71 75 c5 a5 bb eb 9b 0f c6 15 b3 9d 43 6d 8f d7 56 db 9e 60
                                                                                                                                                                                                                                      Data Ascii: 7#df32Z{0otK{]j*[wq`O%BoZ|SC^5y/*>>.*QD3,7SS,v./f(XhjG!y\NZZbugfL,,vL(U4quCmV`
                                                                                                                                                                                                                                      2024-11-15 17:20:18 UTC1369INData Raw: 94 9c 11 41 3d 34 67 21 44 18 1b 97 f1 07 99 0f db 43 9d 0b 7c 44 06 de 62 97 40 0b 01 40 66 de 54 07 4d 2d ee 62 f2 c9 4c 88 b1 50 08 a9 55 b3 6f f6 7f b8 fb bd 24 e0 dc c0 05 81 8b 03 97 05 ae 0c e9 02 92 08 87 91 87 9f 2d 7f f4 18 98 31 71 18 32 23 44 79 bd c2 ac 0f d8 f5 9d d8 9f 78 bc 6d 28 9d 13 bb cb 76 ae aa 9a 9e 82 3b 52 f7 39 b0 3f 6e 46 6b 7c e4 30 93 b9 38 53 4c 99 db 22 c0 6c 0b a5 0b ff a0 fb 73 d1 96 8b 93 22 5d b6 4e de 65 8d c3 d4 6a ec 73 d8 09 4d 9a 69 74 e8 d4 b3 06 d2 6f 44 9c bc 3c 90 b7 a8 69 e7 fa 4c 6d a5 97 f8 aa 5f 87 48 ca e4 bf 78 61 d6 ef 55 4a b1 7e 82 bc 5c 76 1b 81 a2 f6 53 f1 6d ae 9d b9 13 44 bc 17 ed f2 bb 00 d4 b0 d4 4b 6e ab 8f e5 53 ee 65 bd f2 47 37 03 0e d6 ec 02 f4 31 26 35 38 6e 39 5b 08 6e d9 b4 42 9d 49 67 0c
                                                                                                                                                                                                                                      Data Ascii: A=4g!DC|Db@@fTM-bLPUo$-1q2#Dyxm(v;R9?nFk|08SL"ls"]NejsMitoD<iLm_HxaUJ~\vSmDKnSeG71&58n9[nBIg
                                                                                                                                                                                                                                      2024-11-15 17:20:18 UTC1369INData Raw: 42 ac 31 58 2b 56 d1 07 6c a7 a9 ad 7d fb 8a b5 2a ff f8 75 7f da 14 c2 42 36 8b 94 07 ad 0e 24 0a 02 e5 c5 7d 75 c4 86 24 4e c8 f1 d6 21 b3 85 54 2e b1 fb b0 31 33 70 a8 b5 86 d7 dd ae fb ac d8 1f 15 32 88 8b b8 da 75 6f 08 aa de 7e af eb cc b4 76 8d b6 80 8c 07 81 94 f4 37 00 0f 35 0b 60 52 37 f7 92 96 71 bb 64 7c a8 69 f7 cd 3a 26 7a 74 c7 50 3a bb 6f 3a 9a 40 0d 4a 10 0a 55 60 39 1b d9 2f 65 06 95 bb f5 22 76 01 42 82 e6 71 38 b2 9c b5 9f 9e 3b 17 78 ca 27 1c 7d ec 07 3d 7b 72 98 90 56 4b 16 9a 31 98 c4 62 6d 71 c0 d1 38 7a 23 0b 71 b8 7c 2d c2 21 85 aa 55 36 fa 65 57 c6 fa 86 22 60 f2 16 f2 52 6c 2c 2e 1e 01 9b 2e 21 98 5e cb e5 2d 2a ce 45 fb cb 57 5a 44 f4 2a 6c 85 54 62 29 80 bb fa 9e 0d 8d 08 21 e4 23 57 d8 35 1c ae 0d 31 35 1d e8 60 ed 49 69 e5
                                                                                                                                                                                                                                      Data Ascii: B1X+Vl}*uB6$}u$N!T.13p2uo~v75`R7qd|i:&ztP:o:@JU`9/e"vBq8;x'}={rVK1bmq8z#q|-!U6eW"`Rl,..!^-*EWZD*lTb)!#W515`Ii
                                                                                                                                                                                                                                      2024-11-15 17:20:18 UTC1369INData Raw: 27 a6 8d b1 64 17 61 77 32 7f a5 b0 37 95 fd e5 39 50 be 83 15 d8 97 da b9 ea 9d ad ce f9 1a 34 d7 34 06 68 5b 84 a6 bb ad 5b 9d 2a ae 4b 9d 3b 6f 08 b3 a3 06 35 2c 13 ff 3e b2 a1 0e 6b 44 93 39 d9 13 33 c9 f3 95 d3 ca 55 f7 c1 bd fc a5 d1 23 5c 1f ce e6 24 a0 df 61 ae c0 97 51 9e 19 65 9b 07 db c7 ee c5 d7 52 04 b6 f7 6d 3e e9 b0 a6 9b ee e8 71 16 5d 19 10 73 a8 19 f9 31 2e 93 f4 fe 3f 8c 76 de 63 5e 7f 8e 5c 2e d8 bc e5 3d 8d 3f 46 44 cb ff 9d e0 19 49 dc d8 b7 c6 39 f0 2b d8 db 62 02 0f 20 73 f0 10 2c 7d cf 23 30 17 e7 c8 a3 a0 ed 9f 6a 78 e2 40 98 e3 51 39 87 2a c3 79 a8 65 75 8f f0 eb be 18 48 bc f5 bc 6c d1 4f fb 93 08 8c d1 4a 76 3b e7 6a 92 a7 d1 e8 e0 eb 73 4a 93 2c 4c 5e f4 ea cb 19 f8 26 7e 4f 53 18 65 36 46 77 52 46 c0 e8 35 13 72 de 78 aa 8d
                                                                                                                                                                                                                                      Data Ascii: 'daw279P44h[[*K;o5,>kD93U#\$aQeRm>q]s1.?vc^\.=?FDI9+b s,}#0jx@Q9*yeuHlOJv;jsJ,L^&~OSe6FwRF5rx
                                                                                                                                                                                                                                      2024-11-15 17:20:18 UTC1369INData Raw: d3 97 96 bb 0b d3 a6 23 5c 9a 3a ad 46 1a c8 4d f0 ab d6 98 03 b4 9b a4 af db c9 69 c0 8a 59 d7 41 c6 9b 43 d6 47 2b 3f 31 41 2d 60 d3 90 83 4c 24 13 8d 21 c9 49 7f 02 d0 27 9a 1e 1c 99 4c e1 42 73 30 26 3f 1f 20 2d e0 c8 14 15 a2 25 98 54 7e 8e 35 1d 15 b8 4b 55 90 54 03 31 f5 5a c0 61 1b 0e 32 cd 39 64 5b e8 24 b7 df c4 1a 5c 07 1e 72 17 24 f7 40 72 1f 24 0f 40 f2 10 24 8f 40 97 8d ab 10 7e 4f 9e 84 00 ca ec 9c b2 aa 34 fb 70 94 59 ad 79 5e e5 bd b2 28 10 b7 e4 c9 ac ea 21 0e 94 d7 01 51 36 0d 52 b6 e0 ca ee 48 57 d9 67 48 39 80 98 63 3d a4 51 f2 29 20 ca b9 41 ca 05 c4 5e 49 57 b9 65 48 b9 83 98 47 3d e4 51 f2 33 20 ca ab 41 ca 1b c4 7e 48 57 f9 66 48 f9 81 e2 7f 32 ed 7f 5f b6 78 9b 8e 59 4c ba a2 de 46 82 79 64 97 52 98 d1 b9 a1 0e c3 3e a3 6e f7 29
                                                                                                                                                                                                                                      Data Ascii: #\:FMiYACG+?1A-`L$!I'LBs0&? -%T~5KUT1Za29d[$\r$@r$@$@~O4pYy^(!Q6RHWgH9c=Q) A^IWeHG=Q3 A~HWfH2_xYLFydR>n)
                                                                                                                                                                                                                                      2024-11-15 17:20:18 UTC1369INData Raw: 54 5f 0b 47 2a 61 9b cf 6a 6a bf ab b6 62 e8 2f ba f3 f6 69 2e 4d 20 f1 29 e6 d2 ce da 24 f2 f3 c5 b1 29 d7 80 17 79 a0 45 69 2d cb 1b f8 f1 17 cd 79 dd 2a 43 3b 27 d2 65 80 4c 96 85 1f 49 70 69 7a 16 de a7 68 c4 9a 5a eb 68 b6 64 a2 4e 1a 85 41 9b f7 14 8a 9e e0 f6 0a 53 1f 86 2c 4c f9 b3 4a 1b 65 ed 71 00 5a 49 88 3f 82 38 dc 68 4a e1 1a cf 7e 70 c6 fd 24 c4 ab b1 55 ec eb d4 c1 2c 88 2c f4 50 a4 b0 95 33 2c 0e 59 4f 3d 47 7a 32 26 ca ce ca a3 3d 12 6c bb 94 71 ab e4 ac fa 0d 73 07 04 e8 e0 48 21 6b d1 bf fd 58 1d bf aa 4c ba db 4e cc 2b 10 5e a9 49 98 c0 71 6c a6 75 01 9e bc 8d a7 d4 9e 0b 6c 79 0a 90 7e 13 38 79 34 2e 48 23 3f 48 ce 39 a3 d2 4e 2b 21 c0 6d 41 fc e8 8b 29 18 a3 6a 2a 18 2a ec d6 d0 6d 2f c8 74 41 85 0c ad af 85 c9 be b8 0d 1f 08 be 77
                                                                                                                                                                                                                                      Data Ascii: T_G*ajjb/i.M )$)yEi-y*C;'eLIpizhZhdNAS,LJeqZI?8hJ~p$U,,P3,YO=Gz2&=lqsH!kXLN+^Iqluly~8y4.H#?H9N+!mA)j**m/tAw


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      61192.168.2.44980835.157.30.2494433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-15 17:20:18 UTC601OUTGET /assets-web/css/web.css?v=331 HTTP/1.1
                                                                                                                                                                                                                                      Host: heyzine.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                                      Referer: https://heyzine.com/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: heyzine_session=0ev9h74fc73m6c4aejv5e6eqea
                                                                                                                                                                                                                                      2024-11-15 17:20:18 UTC603INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Fri, 15 Nov 2024 17:20:18 GMT
                                                                                                                                                                                                                                      Server: Apache/2.4.58 (Ubuntu)
                                                                                                                                                                                                                                      Last-Modified: Mon, 11 Nov 2024 11:06:24 GMT
                                                                                                                                                                                                                                      ETag: "13c85-626a117615814"
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Content-Length: 81029
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                      Access-Control-Allow-Headers: Range, Authorization, Content-Type
                                                                                                                                                                                                                                      Access-Control-Expose-Headers: Accept-Ranges, Content-Encoding, Content-Length, Content-Range
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                                                                                                                                                                                                                      Cache-Control: max-age=290304000, public
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                                                                      2024-11-15 17:20:18 UTC7589INData Raw: 68 74 6d 6c 20 7b 0d 0a 20 20 20 20 73 63 72 6f 6c 6c 2d 62 65 68 61 76 69 6f 72 3a 20 73 6d 6f 6f 74 68 3b 0d 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 36 70 78 3b 0d 0a 7d 0d 0a 0d 0a 3a 66 6f 63 75 73 20 7b 0d 0a 20 20 6f 75 74 6c 69 6e 65 2d 63 6f 6c 6f 72 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 0d 0a 20 20 6f 75 74 6c 69 6e 65 2d 73 74 79 6c 65 3a 20 6e 6f 6e 65 3b 0d 0a 7d 0d 0a 0d 0a 2a 20 7b 0d 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 61 70 2d 68 69 67 68 6c 69 67 68 74 2d 63 6f 6c 6f 72 3a 20 72 67 62 61 28 30 2c 30 2c 30 2c 30 29 3b 20 20 20 20 0d 0a 7d 0d 0a 62 6f 64 79 20 7b 0d 0a 20 20 20 20 6f 76 65 72 66 6c 6f 77 2d 79 3a 20 61 75 74 6f 3b 0d 0a 20 20 20 20 6f 76 65 72 66 6c 6f 77 2d 78 3a 20 68 69 64 64 65 6e 3b 0d 0a 20 20 20
                                                                                                                                                                                                                                      Data Ascii: html { scroll-behavior: smooth; font-size: 16px;}:focus { outline-color: transparent; outline-style: none;}* { -webkit-tap-highlight-color: rgba(0,0,0,0); }body { overflow-y: auto; overflow-x: hidden;
                                                                                                                                                                                                                                      2024-11-15 17:20:18 UTC8000INData Raw: 0a 7d 0d 0a 0d 0a 2e 64 72 6f 70 2d 63 6f 6e 74 65 6e 74 20 7b 0d 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0d 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0d 0a 20 20 20 20 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 20 63 6f 6c 75 6d 6e 3b 0d 0a 20 20 20 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 63 65 6e 74 65 72 3b 0d 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 36 39 37 33 37 30 3b 0d 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 48 4b 47 72 6f 74 65 73 6b 3b 0d 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 6e 6f 72 6d 61 6c 3b 0d 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0d 0a 20 20 20 20 7a 2d 69 6e 64 65 78 3a 20 31 30 30 3b 0d 0a 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30
                                                                                                                                                                                                                                      Data Ascii: }.drop-content { width: 100%; display: flex; flex-direction: column; justify-content: center; color: #697370; font-family: HKGrotesk; font-weight: normal; position: relative; z-index: 100; height: 100
                                                                                                                                                                                                                                      2024-11-15 17:20:18 UTC8000INData Raw: 6f 6c 6f 72 3a 20 23 31 39 61 39 37 35 3b 0d 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 77 68 69 74 65 3b 0d 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0d 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0d 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0d 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 2e 35 72 65 6d 20 30 3b 0d 0a 20 20 20 20 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 0d 0a 20 20 20 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 6e 6f 6e 65 3b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 31 72 65 6d 3b 0d 0a 20 20 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0d 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0d 0a 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii: olor: #19a975; color: white; width: 100%; display: block; text-align: center; padding: 0.5rem 0; box-sizing: border-box; box-shadow: none; margin-top: 1rem; text-decoration: none; position: relative;
                                                                                                                                                                                                                                      2024-11-15 17:20:18 UTC8000INData Raw: 6b 2d 66 65 61 74 75 72 65 2d 63 61 6c 6c 20 70 20 7b 0d 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 72 65 6d 3b 0d 0a 7d 0d 0a 0d 0a 2e 66 6c 69 70 62 6f 6f 6b 2d 66 65 61 74 75 72 65 73 20 68 34 2c 0d 0a 2e 66 6c 69 70 62 6f 6f 6b 2d 66 65 61 74 75 72 65 73 20 68 35 20 7b 0d 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 48 4b 47 72 6f 74 65 73 6b 3b 0d 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 2e 31 72 65 6d 3b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0d 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 30 35 32 34 31 41 3b 0d 0a 7d 0d 0a 0d 0a 2e 66 6c 69 70 62 6f 6f 6b 2d 66 65 61 74 75 72 65 2d 74 69 74 6c 65 20 73 76 67 20 7b 0d 0a 20 20 20 20 77 69 64 74 68 3a 20 33 32 70 78 3b 0d 0a 20 20 20 20 68 65 69 67 68 74 3a 20 33 32 70
                                                                                                                                                                                                                                      Data Ascii: k-feature-call p { font-size: 1rem;}.flipbook-features h4,.flipbook-features h5 { font-family: HKGrotesk; font-size: 1.1rem; margin: 0; color: #05241A;}.flipbook-feature-title svg { width: 32px; height: 32p
                                                                                                                                                                                                                                      2024-11-15 17:20:18 UTC8000INData Raw: 77 69 64 74 68 3a 20 31 32 72 65 6d 3b 0d 0a 20 20 20 20 74 6f 70 3a 20 33 72 65 6d 3b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 46 32 46 35 46 33 3b 0d 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 31 2e 35 72 65 6d 3b 0d 0a 20 20 20 20 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 0d 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 37 72 65 6d 3b 0d 0a 7d 0d 0a 0d 0a 2e 6c 61 74 65 72 61 6c 20 61 20 7b 0d 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 48 4b 47 72 6f 74 65 73 6b 3b 0d 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 30 35 32 34 31 41 3b 0d 0a 20 20 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0d 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a
                                                                                                                                                                                                                                      Data Ascii: width: 12rem; top: 3rem; background-color: #F2F5F3; padding-right: 1.5rem; box-sizing: border-box; padding-top: 7rem;}.lateral a { font-family: HKGrotesk; color: #05241A; text-decoration: none; font-size:
                                                                                                                                                                                                                                      2024-11-15 17:20:18 UTC8000INData Raw: 0d 0a 0d 0a 2e 63 6f 6e 74 65 6e 74 2d 62 61 73 69 63 20 2e 74 61 62 6c 65 2d 6d 64 20 74 64 20 7b 0d 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 32 70 78 20 38 70 78 3b 20 20 20 20 0d 0a 7d 0d 0a 0d 0a 2e 63 6f 6e 74 65 6e 74 2d 62 61 73 69 63 20 2e 74 61 62 6c 65 2d 6d 64 2e 62 6f 72 64 65 72 65 64 20 7b 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6c 61 70 73 65 3a 20 63 6f 6c 6c 61 70 73 65 3b 0d 0a 7d 0d 0a 0d 0a 2e 63 6f 6e 74 65 6e 74 2d 62 61 73 69 63 20 2e 74 61 62 6c 65 2d 6d 64 2e 62 6f 72 64 65 72 65 64 20 74 64 20 7b 0d 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 33 70 78 20 38 70 78 3b 0d 0a 20 20 20 20 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 6c 69 67 68 74 67 72 61 79 3b 0d 0a 7d 0d 0a 0d 0a 2e 63 6f 6e 74 65 6e 74 2d 62 61 73
                                                                                                                                                                                                                                      Data Ascii: .content-basic .table-md td { padding: 2px 8px; }.content-basic .table-md.bordered { border-collapse: collapse;}.content-basic .table-md.bordered td { padding: 3px 8px; border: 1px solid lightgray;}.content-bas
                                                                                                                                                                                                                                      2024-11-15 17:20:18 UTC8000INData Raw: 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 2d 33 72 65 6d 3b 0d 0a 7d 0d 0a 0d 0a 2e 66 61 71 2d 73 65 61 72 63 68 2d 62 6f 78 20 7b 0d 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0d 0a 20 20 20 20 66 6c 6f 61 74 3a 20 72 69 67 68 74 3b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 30 2e 35 72 65 6d 3b 0d 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0d 0a 20 20 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 34 30 30 70 78 3b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 72 65 6d 3b 0d 0a 7d 0d 0a 0d 0a 2e 66 61 71 2d 73 65 61 72 63 68 2d 62 6f 78 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 74 65 78 74 22 5d 20 7b 0d 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 48 4b 47 72 6f 74 65 73 6b 2d 52 65
                                                                                                                                                                                                                                      Data Ascii: margin-bottom: -3rem;}.faq-search-box { position: relative; float: right; margin-top: 0.5rem; width: 100%; max-width: 400px; margin-bottom: 1rem;}.faq-search-box input[type="text"] { font-family: HKGrotesk-Re
                                                                                                                                                                                                                                      2024-11-15 17:20:18 UTC8000INData Raw: 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 36 39 37 33 37 30 3b 0d 0a 20 20 20 20 74 72 61 6e 73 69 74 69 6f 6e 3a 20 30 2e 31 73 20 65 61 73 65 2d 69 6e 3b 20 20 20 20 0d 0a 7d 0d 0a 0d 0a 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 62 74 6e 20 2e 62 74 6e 20 73 76 67 20 7b 0d 0a 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0d 0a 20 20 20 20 77 69 64 74 68 3a 20 61 75 74 6f 3b 20 20 20 20 0d 0a 7d 0d 0a 0d 0a 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 62 74 6e 20 2e 62 74 6e 3a 6c 61 73 74 2d 63 68 69 6c 64 20 7b 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 30 20 36 70 78 20 36 70 78 20 30 3b 0d 0a 7d 0d 0a 0d 0a 0d 0a 2e 62 74 6e 20 7b 0d 0a 20 20 20 20 62 6f 72 64 65 72 3a 20 6e 6f 6e 65 3b 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 72 61 64 69
                                                                                                                                                                                                                                      Data Ascii: ound-color: #697370; transition: 0.1s ease-in; }.input-group-btn .btn svg { height: 100%; width: auto; }.input-group-btn .btn:last-child { border-radius: 0 6px 6px 0;}.btn { border: none; border-radi
                                                                                                                                                                                                                                      2024-11-15 17:20:18 UTC8000INData Raw: 69 67 68 74 2c 72 67 62 61 28 30 2c 30 2c 30 2c 30 29 20 39 35 25 2c 72 67 62 61 28 30 2c 30 2c 30 2c 2e 31 35 29 20 31 30 30 25 29 3b 0d 0a 7d 0d 0a 0d 0a 2e 66 6f 6f 74 65 72 2d 6e 61 76 20 7b 0d 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0d 0a 20 20 20 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 73 70 61 63 65 2d 62 65 74 77 65 65 6e 3b 0d 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0d 0a 20 20 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 31 33 37 30 70 78 3b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 20 61 75 74 6f 3b 0d 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 20 30 2e 32 72 65 6d 3b 0d 0a 20 20 20 20 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 0d 0a 20 20 20 20 66 6c 65 78 2d 77 72 61 70 3a 20
                                                                                                                                                                                                                                      Data Ascii: ight,rgba(0,0,0,0) 95%,rgba(0,0,0,.15) 100%);}.footer-nav { display: flex; justify-content: space-between; width: 100%; max-width: 1370px; margin: 0 auto; padding: 0 0.2rem; box-sizing: border-box; flex-wrap:
                                                                                                                                                                                                                                      2024-11-15 17:20:19 UTC8000INData Raw: 6f 72 6d 20 2e 63 6f 6e 74 61 63 74 2d 70 61 67 65 20 2e 74 72 75 6d 62 6f 77 79 67 2d 62 6f 78 2c 20 2e 63 6f 6e 74 61 63 74 2d 6c 61 6e 64 2d 66 6f 72 6d 20 2e 63 6f 6e 74 61 63 74 2d 74 79 70 65 2c 20 2e 63 6f 6e 74 61 63 74 2d 6c 61 6e 64 2d 66 6f 72 6d 20 2e 63 6f 6e 74 61 63 74 2d 73 75 62 6a 65 63 74 20 7b 0d 0a 20 20 20 20 20 20 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 31 30 30 25 3b 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 68 65 61 64 65 72 20 7b 0d 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 2e 68 65 72 6f 2d 64 65 6d 6f 20 7b 0d 0a 20 20 20 20 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 2e 68 65 72 6f 2d 74 69 74 6c 65 2d 63 6f 6e 74
                                                                                                                                                                                                                                      Data Ascii: orm .contact-page .trumbowyg-box, .contact-land-form .contact-type, .contact-land-form .contact-subject { max-width: 100%; } header { padding: 0; } .hero-demo { width: 100%; } .hero-title-cont


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      62192.168.2.44980935.157.30.2494433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-15 17:20:18 UTC578OUTGET /release/addons.2.js HTTP/1.1
                                                                                                                                                                                                                                      Host: heyzine.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Referer: https://heyzine.com/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: heyzine_session=0ev9h74fc73m6c4aejv5e6eqea
                                                                                                                                                                                                                                      2024-11-15 17:20:18 UTC607INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Fri, 15 Nov 2024 17:20:18 GMT
                                                                                                                                                                                                                                      Server: Apache/2.4.58 (Ubuntu)
                                                                                                                                                                                                                                      Last-Modified: Fri, 15 Sep 2023 13:22:42 GMT
                                                                                                                                                                                                                                      ETag: "8c7-60565aff26c80"
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Content-Length: 2247
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                      Access-Control-Allow-Headers: Range, Authorization, Content-Type
                                                                                                                                                                                                                                      Access-Control-Expose-Headers: Accept-Ranges, Content-Encoding, Content-Length, Content-Range
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                                                                                                                                                                                                                      Cache-Control: max-age=290304000, public
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Content-Type: text/javascript
                                                                                                                                                                                                                                      2024-11-15 17:20:18 UTC2247INData Raw: 69 66 20 28 74 79 70 65 6f 66 20 68 65 79 7a 69 6e 65 61 20 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 29 20 7b 0d 0a 20 20 20 20 68 65 79 7a 69 6e 65 61 20 3d 20 7b 7d 3b 0d 0a 7d 0d 0a 0d 0a 68 65 79 7a 69 6e 65 61 2e 61 64 64 6f 6e 73 20 3d 20 7b 0d 0a 20 20 20 20 69 6e 69 74 3a 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6d 65 73 73 61 67 65 22 2c 20 66 75 6e 63 74 69 6f 6e 28 65 76 65 6e 74 29 20 7b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6e 73 74 20 64 61 74 61 20 3d 20 65 76 65 6e 74 2e 64 61 74 61 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 64 61 74 61 2e 61 63 74 69 6f 6e 20 3d 3d 20 27 68 65 79 7a 69 6e 65 46 75 6c 6c 73
                                                                                                                                                                                                                                      Data Ascii: if (typeof heyzinea == 'undefined') { heyzinea = {};}heyzinea.addons = { init: function() { window.addEventListener("message", function(event) { const data = event.data; if (data.action == 'heyzineFulls


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      63192.168.2.449811104.26.13.434433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-15 17:20:18 UTC610OUTGET /assets-web/img/testimonial/decathlon.png HTTP/1.1
                                                                                                                                                                                                                                      Host: cdnc.heyzine.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                      Referer: https://heyzine.com/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-11-15 17:20:18 UTC1155INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Fri, 15 Nov 2024 17:20:18 GMT
                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                      Content-Length: 26901
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Last-Modified: Thu, 24 Nov 2022 14:39:58 GMT
                                                                                                                                                                                                                                      ETag: "6915-5ee3861168b80"
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                      Access-Control-Allow-Headers: Range, Authorization, Content-Type
                                                                                                                                                                                                                                      Access-Control-Expose-Headers: Accept-Ranges, Content-Encoding, Content-Length, Content-Range
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                                                                                                                                                                                                                      Cache-Control: public, max-age=290304000
                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                      Age: 379673
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=yD2%2FB7A9ocd%2Byc1ztBCMWjLwDFTrdgqnG2Lxnw0wEXTpC7beq5Oy5vGNW3QH6ERb%2FzuZhz7HYKROTQBDIVv%2BuuAqw2Zn8%2BN6KSjra1izET%2BR8qADE6GMK5%2FoI6FnfevNrd4%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                      CF-RAY: 8e30e941fc156b38-DFW
                                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1227&sent=4&recv=7&lost=0&retrans=0&sent_bytes=2825&recv_bytes=1188&delivery_rate=2333601&cwnd=251&unsent_bytes=0&cid=7e88dd1ad8100e52&ts=152&x=0"
                                                                                                                                                                                                                                      2024-11-15 17:20:18 UTC214INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 d6 00 00 01 2c 08 06 00 00 00 7e 13 92 25 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 3b 04 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 0a 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 30 36 37 20 37 39 2e 31 35 37 37
                                                                                                                                                                                                                                      Data Ascii: PNGIHDR,~%pHYs;iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?><x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.1577
                                                                                                                                                                                                                                      2024-11-15 17:20:18 UTC1369INData Raw: 34 37 2c 20 32 30 31 35 2f 30 33 2f 33 30 2d 32 33 3a 34 30 3a 34 32 20 20 20 20 20 20 20 20 22 3e 0a 20 20 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 0a 20 20 20 20 20 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 6f 75 74 3d 22 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 78 6d 6c 6e 73 3a 78 6d 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 78 6d 6c 6e 73 3a 64 63 3d 22 68 74 74 70 3a 2f 2f 70 75 72 6c 2e 6f 72 67 2f 64 63 2f 65 6c 65 6d 65 6e 74 73 2f 31 2e 31 2f 22 0a 20 20 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii: 47, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/"
                                                                                                                                                                                                                                      2024-11-15 17:20:18 UTC1369INData Raw: 39 2d 31 31 65 63 2d 62 39 32 39 2d 63 34 34 34 36 32 33 35 64 38 37 36 3c 2f 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3e 0a 20 20 20 20 20 20 20 20 20 3c 78 6d 70 4d 4d 3a 4f 72 69 67 69 6e 61 6c 44 6f 63 75 6d 65 6e 74 49 44 3e 78 6d 70 2e 64 69 64 3a 36 32 31 30 39 66 34 65 2d 37 63 62 62 2d 35 63 34 37 2d 61 65 37 35 2d 62 33 65 36 38 64 37 39 65 63 64 31 3c 2f 78 6d 70 4d 4d 3a 4f 72 69 67 69 6e 61 6c 44 6f 63 75 6d 65 6e 74 49 44 3e 0a 20 20 20 20 20 20 20 20 20 3c 78 6d 70 4d 4d 3a 48 69 73 74 6f 72 79 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 72 64 66 3a 53 65 71 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 72 64 66 3a 6c 69 20 72 64 66 3a 70 61 72 73 65 54 79 70 65 3d 22 52 65 73 6f 75 72 63 65 22 3e 0a 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii: 9-11ec-b929-c4446235d876</xmpMM:DocumentID> <xmpMM:OriginalDocumentID>xmp.did:62109f4e-7cbb-5c47-ae75-b3e68d79ecd1</xmpMM:OriginalDocumentID> <xmpMM:History> <rdf:Seq> <rdf:li rdf:parseType="Resource">
                                                                                                                                                                                                                                      2024-11-15 17:20:18 UTC1369INData Raw: 78 65 6c 58 44 69 6d 65 6e 73 69 6f 6e 3e 34 37 30 3c 2f 65 78 69 66 3a 50 69 78 65 6c 58 44 69 6d 65 6e 73 69 6f 6e 3e 0a 20 20 20 20 20 20 20 20 20 3c 65 78 69 66 3a 50 69 78 65 6c 59 44 69 6d 65 6e 73 69 6f 6e 3e 33 30 30 3c 2f 65 78 69 66 3a 50 69 78 65 6c 59 44 69 6d 65 6e 73 69 6f 6e 3e 0a 20 20 20 20 20 20 3c 2f 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 3e 0a 20 20 20 3c 2f 72 64 66 3a 52 44 46 3e 0a 3c 2f 78 3a 78 6d 70 6d 65 74 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20
                                                                                                                                                                                                                                      Data Ascii: xelXDimension>470</exif:PixelXDimension> <exif:PixelYDimension>300</exif:PixelYDimension> </rdf:Description> </rdf:RDF></x:xmpmeta>
                                                                                                                                                                                                                                      2024-11-15 17:20:18 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                                      2024-11-15 17:20:18 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                                      2024-11-15 17:20:18 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                                      2024-11-15 17:20:18 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                                      2024-11-15 17:20:18 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                                      2024-11-15 17:20:18 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii:


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      64192.168.2.449815172.67.73.2054433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-15 17:20:18 UTC377OUTGET /assets-web/img/testimonial/targus.png HTTP/1.1
                                                                                                                                                                                                                                      Host: cdnc.heyzine.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-11-15 17:20:18 UTC1156INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Fri, 15 Nov 2024 17:20:18 GMT
                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                      Content-Length: 24520
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Last-Modified: Thu, 24 Nov 2022 14:40:00 GMT
                                                                                                                                                                                                                                      ETag: "5fc8-5ee3861351000"
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                      Access-Control-Allow-Headers: Range, Authorization, Content-Type
                                                                                                                                                                                                                                      Access-Control-Expose-Headers: Accept-Ranges, Content-Encoding, Content-Length, Content-Range
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                                                                                                                                                                                                                      Cache-Control: public, max-age=290304000
                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                      Age: 1417510
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=RAtpT8ZuqLt3HJOEJtDPJp1Ps9UeLgc9SjPMLyZ4r%2BJB%2BeGzmQB%2Bw5%2FiZxIneZJNw%2FqOCjk%2FAs6EB9JyKXKlC0v5lPy40PS4oT5%2FG1fYT5P7y2aK3IXIcivZhPat%2BqzWP4w%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                      CF-RAY: 8e30e942dad77b32-DEN
                                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=20301&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2826&recv_bytes=955&delivery_rate=148619&cwnd=32&unsent_bytes=0&cid=2de05e7ce03be7ae&ts=180&x=0"
                                                                                                                                                                                                                                      2024-11-15 17:20:18 UTC213INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 d6 00 00 01 2c 08 06 00 00 00 7e 13 92 25 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 3a b7 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 0a 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 30 36 37 20 37 39 2e 31 35 37
                                                                                                                                                                                                                                      Data Ascii: PNGIHDR,~%pHYs:iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?><x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157
                                                                                                                                                                                                                                      2024-11-15 17:20:18 UTC1369INData Raw: 37 34 37 2c 20 32 30 31 35 2f 30 33 2f 33 30 2d 32 33 3a 34 30 3a 34 32 20 20 20 20 20 20 20 20 22 3e 0a 20 20 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 0a 20 20 20 20 20 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 6f 75 74 3d 22 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 78 6d 6c 6e 73 3a 78 6d 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 78 6d 6c 6e 73 3a 64 63 3d 22 68 74 74 70 3a 2f 2f 70 75 72 6c 2e 6f 72 67 2f 64 63 2f 65 6c 65 6d 65 6e 74 73 2f 31 2e 31 2f 22 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii: 747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/"
                                                                                                                                                                                                                                      2024-11-15 17:20:18 UTC1369INData Raw: 49 44 3e 78 6d 70 2e 64 69 64 3a 38 30 62 39 65 38 39 32 2d 37 37 33 66 2d 66 36 34 34 2d 61 61 36 61 2d 37 36 34 37 63 63 31 63 32 31 37 61 3c 2f 78 6d 70 4d 4d 3a 4f 72 69 67 69 6e 61 6c 44 6f 63 75 6d 65 6e 74 49 44 3e 0a 20 20 20 20 20 20 20 20 20 3c 78 6d 70 4d 4d 3a 48 69 73 74 6f 72 79 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 72 64 66 3a 53 65 71 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 72 64 66 3a 6c 69 20 72 64 66 3a 70 61 72 73 65 54 79 70 65 3d 22 52 65 73 6f 75 72 63 65 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 74 45 76 74 3a 61 63 74 69 6f 6e 3e 63 72 65 61 74 65 64 3c 2f 73 74 45 76 74 3a 61 63 74 69 6f 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 74 45 76 74 3a 69 6e 73 74
                                                                                                                                                                                                                                      Data Ascii: ID>xmp.did:80b9e892-773f-f644-aa6a-7647cc1c217a</xmpMM:OriginalDocumentID> <xmpMM:History> <rdf:Seq> <rdf:li rdf:parseType="Resource"> <stEvt:action>created</stEvt:action> <stEvt:inst
                                                                                                                                                                                                                                      2024-11-15 17:20:18 UTC1369INData Raw: 2f 65 78 69 66 3a 50 69 78 65 6c 59 44 69 6d 65 6e 73 69 6f 6e 3e 0a 20 20 20 20 20 20 3c 2f 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 3e 0a 20 20 20 3c 2f 72 64 66 3a 52 44 46 3e 0a 3c 2f 78 3a 78 6d 70 6d 65 74 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii: /exif:PixelYDimension> </rdf:Description> </rdf:RDF></x:xmpmeta>
                                                                                                                                                                                                                                      2024-11-15 17:20:18 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                                      2024-11-15 17:20:18 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                                      2024-11-15 17:20:18 UTC1369INData Raw: 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                                      2024-11-15 17:20:18 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a
                                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                                      2024-11-15 17:20:18 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                                      2024-11-15 17:20:18 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii:


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      65192.168.2.449816151.101.0.1764433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-15 17:20:18 UTC511OUTGET /v3/ HTTP/1.1
                                                                                                                                                                                                                                      Host: js.stripe.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Referer: https://heyzine.com/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-11-15 17:20:18 UTC706INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Content-Length: 705938
                                                                                                                                                                                                                                      Last-Modified: Thu, 14 Nov 2024 21:25:21 GMT
                                                                                                                                                                                                                                      ETag: "2f946a069b41ce56492fa8bdb6ab2337"
                                                                                                                                                                                                                                      Cache-Control: max-age=60
                                                                                                                                                                                                                                      Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                      strict-transport-security: max-age=31556926; includeSubDomains; preload
                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                                      server: Fastly
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Date: Fri, 15 Nov 2024 17:20:18 GMT
                                                                                                                                                                                                                                      Via: 1.1 varnish
                                                                                                                                                                                                                                      Age: 28
                                                                                                                                                                                                                                      X-Request-ID: a12b1ada-c64b-419a-9733-6f02c66e0b9d
                                                                                                                                                                                                                                      X-Served-By: cache-dfw-kdal2120048-DFW
                                                                                                                                                                                                                                      X-Cache: HIT
                                                                                                                                                                                                                                      X-Cache-Hits: 1
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                      alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                      2024-11-15 17:20:18 UTC16384INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 74 29 7b 76 61 72 20 6e 3d 6f 5b 74 5d 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 6e 29 72 65 74 75 72 6e 20 6e 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 61 3d 6f 5b 74 5d 3d 7b 69 64 3a 74 2c 6c 6f 61 64 65 64 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 72 5b 74 5d 28 61 2c 61 2e 65 78 70 6f 72 74 73 2c 65 29 2c 61 2e 6c 6f 61 64 65 64 3d 21 30 2c 61 2e 65 78 70 6f 72 74 73 7d 76 61 72 20 74 2c 6e 2c 72 3d 7b 37 32 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 72 28 65 29 7b 6c 2e 6c 65 6e 67 74 68 7c 7c 28 69 28 29 2c 21 30 29 2c 6c 5b 6c 2e 6c 65 6e 67 74 68 5d 3d 65 7d 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                                                      Data Ascii: !function(){function e(t){var n=o[t];if(void 0!==n)return n.exports;var a=o[t]={id:t,loaded:!1,exports:{}};return r[t](a,a.exports,e),a.loaded=!0,a.exports}var t,n,r={723:function(e,t,n){"use strict";function r(e){l.length||(i(),!0),l[l.length]=e}function
                                                                                                                                                                                                                                      2024-11-15 17:20:18 UTC16384INData Raw: 29 7d 29 2c 63 3d 22 73 68 69 70 70 69 6e 67 22 2c 73 3d 22 62 69 6c 6c 69 6e 67 22 2c 75 3d 28 30 2c 72 2e 6f 72 29 28 28 30 2c 72 2e 6d 43 29 28 7b 6d 6f 64 65 3a 28 30 2c 72 2e 6b 77 29 28 22 61 75 74 6f 6d 61 74 69 63 22 2c 22 64 69 73 61 62 6c 65 64 22 29 7d 29 2c 28 30 2c 72 2e 6d 43 29 28 7b 6d 6f 64 65 3a 28 30 2c 72 2e 6b 77 29 28 22 67 6f 6f 67 6c 65 5f 6d 61 70 73 5f 61 70 69 22 29 2c 61 70 69 4b 65 79 3a 72 2e 5a 5f 7d 29 29 2c 6c 3d 7b 61 75 74 6f 6d 61 74 69 63 3a 22 61 75 74 6f 6d 61 74 69 63 22 2c 64 69 73 61 62 6c 65 64 3a 22 64 69 73 61 62 6c 65 64 22 2c 67 6f 6f 67 6c 65 5f 6d 61 70 73 5f 61 70 69 3a 22 67 6f 6f 67 6c 65 5f 6d 61 70 73 5f 61 70 69 22 7d 2c 64 3d 7b 73 74 72 69 70 65 3a 22 73 74 72 69 70 65 22 2c 6d 65 72 63 68 61 6e 74
                                                                                                                                                                                                                                      Data Ascii: )}),c="shipping",s="billing",u=(0,r.or)((0,r.mC)({mode:(0,r.kw)("automatic","disabled")}),(0,r.mC)({mode:(0,r.kw)("google_maps_api"),apiKey:r.Z_})),l={automatic:"automatic",disabled:"disabled",google_maps_api:"google_maps_api"},d={stripe:"stripe",merchant
                                                                                                                                                                                                                                      2024-11-15 17:20:18 UTC16384INData Raw: 7d 2c 63 6f 6e 66 69 72 6d 61 74 69 6f 6e 54 6f 6b 65 6e 52 6f 6c 6c 6f 75 74 43 6f 6e 66 69 67 3a 7b 74 79 70 65 3a 22 67 61 22 7d 2c 73 75 70 70 6f 72 74 65 64 42 75 74 74 6f 6e 54 68 65 6d 65 73 3a 69 2c 64 65 66 61 75 6c 74 42 75 74 74 6f 6e 54 68 65 6d 65 3a 22 6c 69 67 68 74 22 2c 64 65 66 61 75 6c 74 42 61 63 6b 67 72 6f 75 6e 64 44 61 72 6b 42 75 74 74 6f 6e 54 68 65 6d 65 3a 22 6c 69 67 68 74 22 2c 64 65 66 61 75 6c 74 42 61 63 6b 67 72 6f 75 6e 64 4c 69 67 68 74 42 75 74 74 6f 6e 54 68 65 6d 65 3a 22 64 61 72 6b 22 2c 73 75 70 70 6f 72 74 65 64 42 75 74 74 6f 6e 54 79 70 65 73 3a 61 2c 64 65 66 61 75 6c 74 42 75 74 74 6f 6e 54 79 70 65 4f 70 74 69 6f 6e 3a 22 70 61 79 22 2c 70 6c 61 69 6e 42 75 74 74 6f 6e 54 79 70 65 3a 22 70 61 79 22 2c 69 73
                                                                                                                                                                                                                                      Data Ascii: },confirmationTokenRolloutConfig:{type:"ga"},supportedButtonThemes:i,defaultButtonTheme:"light",defaultBackgroundDarkButtonTheme:"light",defaultBackgroundLightButtonTheme:"dark",supportedButtonTypes:a,defaultButtonTypeOption:"pay",plainButtonType:"pay",is
                                                                                                                                                                                                                                      2024-11-15 17:20:19 UTC16384INData Raw: 22 2c 22 4d 59 22 2c 22 4e 5a 22 2c 22 53 47 22 2c 22 47 42 22 2c 22 55 53 22 2c 22 43 48 22 2c 22 41 54 22 2c 22 42 45 22 2c 22 42 47 22 2c 22 43 59 22 2c 22 43 5a 22 2c 22 44 4b 22 2c 22 45 45 22 2c 22 46 49 22 2c 22 46 52 22 2c 22 44 45 22 2c 22 47 52 22 2c 22 48 55 22 2c 22 49 45 22 2c 22 49 54 22 2c 22 4c 56 22 2c 22 4c 54 22 2c 22 4c 55 22 2c 22 4d 54 22 2c 22 4e 4c 22 2c 22 50 4c 22 2c 22 50 54 22 2c 22 52 4f 22 2c 22 53 4b 22 2c 22 53 49 22 2c 22 45 53 22 2c 22 53 45 22 2c 22 4e 4f 22 5d 29 2c 73 2e 72 4d 2e 56 49 53 41 2c 73 2e 72 4d 2e 4d 41 53 54 45 52 43 41 52 44 2c 73 2e 72 4d 2e 56 49 53 41 2c 73 2e 72 4d 2e 4d 41 53 54 45 52 43 41 52 44 2c 73 2e 72 4d 2e 4d 41 53 54 45 52 43 41 52 44 2c 73 2e 72 4d 2e 56 49 53 41 2c 73 2e 72 4d 2e 56 49 53
                                                                                                                                                                                                                                      Data Ascii: ","MY","NZ","SG","GB","US","CH","AT","BE","BG","CY","CZ","DK","EE","FI","FR","DE","GR","HU","IE","IT","LV","LT","LU","MT","NL","PL","PT","RO","SK","SI","ES","SE","NO"]),s.rM.VISA,s.rM.MASTERCARD,s.rM.VISA,s.rM.MASTERCARD,s.rM.MASTERCARD,s.rM.VISA,s.rM.VIS
                                                                                                                                                                                                                                      2024-11-15 17:20:19 UTC16384INData Raw: 29 7b 72 65 74 75 72 6e 20 62 7d 7d 29 3b 76 61 72 20 72 2c 6f 3d 6e 28 37 34 36 32 29 2c 61 3d 6e 28 31 34 31 33 29 2c 69 3d 6e 28 35 36 37 31 29 2c 63 3d 6e 28 33 31 34 34 29 2c 73 3d 6e 28 31 33 36 29 2c 75 3d 6e 28 39 33 38 38 29 2c 6c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 29 7b 72 65 74 75 72 6e 28 30 2c 69 2e 5a 29 28 74 68 69 73 2c 74 29 2c 6e 2e 63 61 6c 6c 28 74 68 69 73 2c 7b 63 68 61 6e 6e 65 6c 3a 22 68 63 61 70 74 63 68 61 2d 69 6e 76 69 73 69 62 6c 65 22 2c 66 69 6e 67 65 72 70 72 69 6e 74 65 64 50 61 74 68 3a 22 68 63 61 70 74 63 68 61 2d 69 6e 76 69 73 69 62 6c 65 2d 61 35 33 37 66 35 64 66 63 35 63 32 61 31 66 31 36 35 38 32 66 32 38 36 34 33 30 37 32 34 62 35 2e 68 74 6d 6c 22 2c 66 72 61 6d 65 51 75 65
                                                                                                                                                                                                                                      Data Ascii: ){return b}});var r,o=n(7462),a=n(1413),i=n(5671),c=n(3144),s=n(136),u=n(9388),l=function(e){function t(){return(0,i.Z)(this,t),n.call(this,{channel:"hcaptcha-invisible",fingerprintedPath:"hcaptcha-invisible-a537f5dfc5c2a1f16582f286430724b5.html",frameQue
                                                                                                                                                                                                                                      2024-11-15 17:20:19 UTC16384INData Raw: 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 28 30 2c 72 2e 5a 29 28 65 2c 34 29 2c 6f 3d 6e 5b 30 5d 2c 61 3d 6e 5b 31 5d 2c 69 3d 6e 5b 32 5d 2c 63 3d 6e 5b 33 5d 2c 73 3d 28 30 2c 72 2e 5a 29 28 74 2c 34 29 2c 75 3d 73 5b 30 5d 2c 6c 3d 73 5b 31 5d 2c 64 3d 73 5b 32 5d 2c 70 3d 73 5b 33 5d 3b 72 65 74 75 72 6e 20 75 21 3d 3d 6f 7c 7c 6c 21 3d 3d 61 7c 7c 64 21 3d 3d 69 7c 7c 21 30 3d 3d 3d 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 63 26 26 63 3f 63 2e 63 61 70 74 75 72 65 3a 63 29 21 3d 28 21 30 3d 3d 3d 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 70 26 26 70 3f 70 2e 63 61 70 74 75 72 65 3a 70 29 29 7d 28 5b 74 2c 6e 2c 6f 2c 61 5d 2c 65 29 7d 29 29 7d 7d 7d 7d 2c 31 38 34 39 3a 66 75
                                                                                                                                                                                                                                      Data Ascii: e){return function(e,t){var n=(0,r.Z)(e,4),o=n[0],a=n[1],i=n[2],c=n[3],s=(0,r.Z)(t,4),u=s[0],l=s[1],d=s[2],p=s[3];return u!==o||l!==a||d!==i||!0===("object"==typeof c&&c?c.capture:c)!=(!0===("object"==typeof p&&p?p.capture:p))}([t,n,o,a],e)}))}}}},1849:fu
                                                                                                                                                                                                                                      2024-11-15 17:20:19 UTC16384INData Raw: 63 34 62 62 37 31 37 35 63 32 31 37 61 38 34 34 37 63 61 64 39 2e 73 76 67 22 7d 2c 66 65 61 74 75 72 65 73 3a 7b 65 78 63 6c 75 64 65 46 72 6f 6d 4f 76 65 72 66 6c 6f 77 49 63 6f 6e 52 6f 74 61 74 69 6f 6e 3a 21 31 2c 69 73 53 75 62 6d 69 74 74 61 62 6c 65 3a 21 30 2c 68 61 73 53 70 65 63 69 66 69 63 4e 6f 74 69 63 65 3a 21 31 2c 68 61 73 43 75 73 74 6f 6d 52 65 64 75 63 65 72 73 3a 21 31 2c 73 75 70 70 6f 72 74 73 53 65 74 75 70 4d 6f 64 65 3a 21 31 2c 73 75 70 70 6f 72 74 73 53 75 62 73 63 72 69 70 74 69 6f 6e 3a 21 31 7d 2c 64 61 74 61 44 72 69 76 65 6e 43 6f 6e 66 69 67 3a 7b 70 61 79 6d 65 6e 74 4d 65 74 68 6f 64 43 61 74 65 67 6f 72 79 3a 22 73 69 6d 70 6c 65 5f 72 65 64 69 72 65 63 74 22 7d 2c 73 6f 72 74 4f 72 64 65 72 3a 7b 70 72 69 6f 72 69 74
                                                                                                                                                                                                                                      Data Ascii: c4bb7175c217a8447cad9.svg"},features:{excludeFromOverflowIconRotation:!1,isSubmittable:!0,hasSpecificNotice:!1,hasCustomReducers:!1,supportsSetupMode:!1,supportsSubscription:!1},dataDrivenConfig:{paymentMethodCategory:"simple_redirect"},sortOrder:{priorit
                                                                                                                                                                                                                                      2024-11-15 17:20:19 UTC16384INData Raw: 3d 74 7d 72 65 74 75 72 6e 28 30 2c 69 2e 5a 29 28 65 2c 5b 7b 6b 65 79 3a 22 70 61 79 6d 65 6e 74 4d 65 74 68 6f 64 43 61 74 65 67 6f 72 79 22 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 68 6f 73 74 65 64 50 61 79 6d 65 6e 74 55 69 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 64 61 74 61 44 72 69 76 65 6e 43 6f 6e 66 69 67 2e 70 61 79 6d 65 6e 74 4d 65 74 68 6f 64 43 61 74 65 67 6f 72 79 7d 7d 2c 7b 6b 65 79 3a 22 73 75 62 6d 69 74 50 61 79 6d 65 6e 74 4f 70 74 69 6f 6e 73 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 70 61 79 6d 65 6e 74 4d 65 74 68 6f 64 53 70 65 63 3b 72 65 74 75 72 6e 7b 73 75 62 6d 69 74 4d 6f 64 65 3a
                                                                                                                                                                                                                                      Data Ascii: =t}return(0,i.Z)(e,[{key:"paymentMethodCategory",get:function(){return this._config.hostedPaymentUiConfiguration.dataDrivenConfig.paymentMethodCategory}},{key:"submitPaymentOptions",value:function(e){var t=this._config.paymentMethodSpec;return{submitMode:
                                                                                                                                                                                                                                      2024-11-15 17:20:19 UTC16384INData Raw: 29 7b 31 2c 32 7d 29 2f 69 2e 74 65 73 74 28 65 29 7d 28 45 29 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 2f 4f 53 20 31 38 5f 30 2f 69 2e 74 65 73 74 28 65 29 7d 28 45 29 29 2c 58 3d 61 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 78 26 26 22 64 6f 77 6e 6c 6f 61 64 22 69 6e 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 61 22 29 7d 29 29 2c 4a 3d 53 26 26 21 21 77 69 6e 64 6f 77 2e 6e 61 76 69 67 61 74 6f 72 2e 62 72 61 76 65 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 2e 6e 61 76 69 67 61 74 6f 72 2e 62 72 61 76 65 2e 69 73 42 72 61 76 65 2c 51 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 53 26 26 77 69 6e 64 6f 77 2e 6e 61 76 69 67 61 74 6f 72 26
                                                                                                                                                                                                                                      Data Ascii: ){1,2})/i.test(e)}(E),function(e){return/OS 18_0/i.test(e)}(E)),X=a((function(){return x&&"download"in document.createElement("a")})),J=S&&!!window.navigator.brave&&"function"==typeof window.navigator.brave.isBrave,Q=function(){return S&&window.navigator&
                                                                                                                                                                                                                                      2024-11-15 17:20:19 UTC16384INData Raw: 69 73 61 62 6c 65 64 5d 29 2c 20 62 75 74 74 6f 6e 3a 6e 6f 74 28 5b 64 69 73 61 62 6c 65 64 5d 29 2c 5c 6e 20 20 6f 62 6a 65 63 74 2c 20 65 6d 62 65 64 2c 20 2a 5b 74 61 62 69 6e 64 65 78 5d 2c 20 2a 5b 63 6f 6e 74 65 6e 74 65 64 69 74 61 62 6c 65 5d 22 2c 64 3d 22 22 2e 63 6f 6e 63 61 74 28 6c 2c 27 2c 20 69 66 72 61 6d 65 5b 6e 61 6d 65 5e 3d 22 5f 5f 70 72 69 76 61 74 65 53 74 72 69 70 65 46 72 61 6d 65 22 5d 27 29 2c 70 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 30 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3a 7b 7d 2c 74 3d 65 2e 69 6e 63 6c 75 64 65 53 74 72 69 70 65 49 66 72 61 6d 65 73 3b 72 65 74 75 72 6e 20 41 72 72 61
                                                                                                                                                                                                                                      Data Ascii: isabled]), button:not([disabled]),\n object, embed, *[tabindex], *[contenteditable]",d="".concat(l,', iframe[name^="__privateStripeFrame"]'),p=function(){var e=arguments.length>0&&void 0!==arguments[0]?arguments[0]:{},t=e.includeStripeIframes;return Arra


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      66192.168.2.44981235.157.30.2494433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-15 17:20:18 UTC656OUTGET /assets-web/img/icon/pricing-arrow.png HTTP/1.1
                                                                                                                                                                                                                                      Host: heyzine.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                      Referer: https://heyzine.com/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: heyzine_session=0ev9h74fc73m6c4aejv5e6eqea
                                                                                                                                                                                                                                      2024-11-15 17:20:18 UTC577INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Fri, 15 Nov 2024 17:20:18 GMT
                                                                                                                                                                                                                                      Server: Apache/2.4.58 (Ubuntu)
                                                                                                                                                                                                                                      Last-Modified: Wed, 26 Apr 2023 05:50:11 GMT
                                                                                                                                                                                                                                      ETag: "1ac-5fa36d027cac0"
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Content-Length: 428
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                      Access-Control-Allow-Headers: Range, Authorization, Content-Type
                                                                                                                                                                                                                                      Access-Control-Expose-Headers: Accept-Ranges, Content-Encoding, Content-Length, Content-Range
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                                                                                                                                                                                                                      Cache-Control: max-age=290304000, public
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                      2024-11-15 17:20:18 UTC428INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 08 06 00 00 00 73 7a 7a f4 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 00 09 70 48 59 73 00 00 01 4b 00 00 01 4b 01 3b c2 1b 46 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 77 77 77 2e 69 6e 6b 73 63 61 70 65 2e 6f 72 67 9b ee 3c 1a 00 00 01 29 49 44 41 54 58 85 ed d5 2d 4b c3 51 14 80 f1 e7 f9 fb 82 63 b3 88 41 90 81 03 f1 65 d8 04 b1 58 2c 16 41 04 3f 81 c9 22 7e 04 c3 40 4c 86 19 0c 16 97 6d 46 19 62 31 d9 f5 53 18 04 45 10 e5 18 b6 c1 6c 4b 3b 65 17 6e 39 f7 e5 fc 2e dc 73 af 11 41 66 2b 52 b3 03 85 5a 53 4f d3 00 40 15 a8 67 01 04 e6 80 7a 44 3c a4 00 46 97 30 1d a0 1e a4 02 80 ed 6c c0 ba 3a 91 09 b8 c9 4a 0e a3 32 ec 54 c1 aa 5a 49 03 00 27 c0 74 26 60 05 78 cb
                                                                                                                                                                                                                                      Data Ascii: PNGIHDR szzsBIT|dpHYsKK;FtEXtSoftwarewww.inkscape.org<)IDATX-KQcAeX,A?"~@LmFb1SElK;en9.sAf+RZSO@gzD<F0l:J2TZI't&`x


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      67192.168.2.44981435.157.30.2494433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-15 17:20:18 UTC644OUTGET /assets/img/icon/close.png HTTP/1.1
                                                                                                                                                                                                                                      Host: heyzine.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                      Referer: https://heyzine.com/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: heyzine_session=0ev9h74fc73m6c4aejv5e6eqea
                                                                                                                                                                                                                                      2024-11-15 17:20:18 UTC577INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Fri, 15 Nov 2024 17:20:18 GMT
                                                                                                                                                                                                                                      Server: Apache/2.4.58 (Ubuntu)
                                                                                                                                                                                                                                      Last-Modified: Thu, 24 Nov 2022 14:48:14 GMT
                                                                                                                                                                                                                                      ETag: "201-5ee387ea6e780"
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Content-Length: 513
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                      Access-Control-Allow-Headers: Range, Authorization, Content-Type
                                                                                                                                                                                                                                      Access-Control-Expose-Headers: Accept-Ranges, Content-Encoding, Content-Length, Content-Range
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                                                                                                                                                                                                                      Cache-Control: max-age=290304000, public
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                      2024-11-15 17:20:18 UTC513INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 3c 00 00 00 3c 08 06 00 00 00 3a fc d9 72 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 01 b6 49 44 41 54 68 81 ed 99 c1 4e c2 40 10 86 3f c1 27 d1 88 7a 92 a8 04 5f da 68 24 46 6e f8 42 4a 13 a2 a0 1c ea a1 5d 83 a4 94 d9 ee 4e ed ea 7c 49 6f 64 ff f9 4a 77 db d9 05 c3 30 0c c3 30 0c c3 e8 04 07 7f 3c ef 9b 21 30 05 96 c0 07 30 01 ce 14 f3 ce 81 7b 20 2b 33 a7 c0 85 62 de 0f 86 c0 02 c8 b7 ae 39 30 56 c8 1b 97 63 6f e7 2d 68 49 7a 5a 11 ee ae 8c b8 d2 e3 72 cc 5d 79 4f 11 b3 2a e9 51 3c 52 bb 0a 88 29 bd 4f 36 2f 6b 51 9f d7 ef 7b 8a 88 21 2d 91 cd 81 b7 80 0c 31 77 82 42 42 a4 a5 b2 39 70 1b e0 21 e6 98 ea 45 24 86 b4 8f ec 1c 38 0a b6 11 72 09 bc 08 0b cb 80 1b c1 98 57 c0 ab c7 98
                                                                                                                                                                                                                                      Data Ascii: PNGIHDR<<:rbKGDIDAThN@?'z_h$FnBJ]N|IodJw00<!00{ +3b90Vco-hIzZr]yO*Q<R)O6/kQ{!-1wBB9p!E$8rW


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      68192.168.2.449818172.67.73.2054433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-15 17:20:18 UTC376OUTGET /assets-web/img/testimonial/bosch.png HTTP/1.1
                                                                                                                                                                                                                                      Host: cdnc.heyzine.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-11-15 17:20:18 UTC1144INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Fri, 15 Nov 2024 17:20:18 GMT
                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                      Content-Length: 71583
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Last-Modified: Thu, 24 Nov 2022 14:39:57 GMT
                                                                                                                                                                                                                                      ETag: "1179f-5ee3861074940"
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                      Access-Control-Allow-Headers: Range, Authorization, Content-Type
                                                                                                                                                                                                                                      Access-Control-Expose-Headers: Accept-Ranges, Content-Encoding, Content-Length, Content-Range
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                                                                                                                                                                                                                      Cache-Control: public, max-age=290304000
                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                      Age: 1852932
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ekJjzOODtRNHTN2Q9cxmYaHb0QdIIlDxuGljeBr1g7IVhphYv6QomZhr8PO5I9U3lO9n8r%2Fv3GyHUOJhEeHvetVsy5MeOfgqEOf3pIQUG9KPtU1hZGNi2bTGsKn2EiwlfCw%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                      CF-RAY: 8e30e94409e66c73-DFW
                                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1060&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2825&recv_bytes=954&delivery_rate=2664213&cwnd=251&unsent_bytes=0&cid=e05183d1dad72c43&ts=152&x=0"
                                                                                                                                                                                                                                      2024-11-15 17:20:18 UTC225INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 d6 00 00 01 2c 08 06 00 00 00 7e 13 92 25 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 43 66 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 0a 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 30 36 37 20 37 39 2e 31 35 37 37 34 37 2c 20 32 30 31 35 2f 30 33
                                                                                                                                                                                                                                      Data Ascii: PNGIHDR,~%pHYsCfiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?><x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03
                                                                                                                                                                                                                                      2024-11-15 17:20:18 UTC1369INData Raw: 2f 33 30 2d 32 33 3a 34 30 3a 34 32 20 20 20 20 20 20 20 20 22 3e 0a 20 20 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 0a 20 20 20 20 20 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 6f 75 74 3d 22 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 78 6d 6c 6e 73 3a 78 6d 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 78 6d 6c 6e 73 3a 64 63 3d 22 68 74 74 70 3a 2f 2f 70 75 72 6c 2e 6f 72 67 2f 64 63 2f 65 6c 65 6d 65 6e 74 73 2f 31 2e 31 2f 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 78 6d 6c 6e 73 3a
                                                                                                                                                                                                                                      Data Ascii: /30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:
                                                                                                                                                                                                                                      2024-11-15 17:20:18 UTC1369INData Raw: 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3e 78 6d 70 2e 69 69 64 3a 36 37 38 63 32 61 66 37 2d 64 63 64 32 2d 64 33 34 63 2d 61 37 34 38 2d 39 62 34 30 62 64 66 64 64 30 33 33 3c 2f 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3e 0a 20 20 20 20 20 20 20 20 20 3c 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 64 31 35 64 34 30 32 35 2d 61 61 39 63 2d 31 31 65 63 2d 39 32 65 35 2d 61 31 32 62 38 30 66 36 64 64 65 32 3c 2f 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3e 0a 20 20 20 20 20 20 20 20 20 3c 78 6d 70 4d 4d 3a 4f 72 69 67 69 6e 61 6c 44 6f 63 75 6d 65 6e 74 49 44 3e 78 6d 70 2e 64 69 64 3a 35 65 65 32 34 35 65 62 2d 62 30 36 39 2d 63 38 34 39 2d 62 36 32 64 2d 61 63 37 35 35
                                                                                                                                                                                                                                      Data Ascii: MM:InstanceID>xmp.iid:678c2af7-dcd2-d34c-a748-9b40bdfdd033</xmpMM:InstanceID> <xmpMM:DocumentID>adobe:docid:photoshop:d15d4025-aa9c-11ec-92e5-a12b80f6dde2</xmpMM:DocumentID> <xmpMM:OriginalDocumentID>xmp.did:5ee245eb-b069-c849-b62d-ac755
                                                                                                                                                                                                                                      2024-11-15 17:20:18 UTC1369INData Raw: 74 45 76 74 3a 63 68 61 6e 67 65 64 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 72 64 66 3a 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 72 64 66 3a 6c 69 20 72 64 66 3a 70 61 72 73 65 54 79 70 65 3d 22 52 65 73 6f 75 72 63 65 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 74 45 76 74 3a 61 63 74 69 6f 6e 3e 73 61 76 65 64 3c 2f 73 74 45 76 74 3a 61 63 74 69 6f 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 74 45 76 74 3a 69 6e 73 74 61 6e 63 65 49 44 3e 78 6d 70 2e 69 69 64 3a 35 61 66 39 64 37 35 32 2d 38 65 31 35 2d 61 38 34 63 2d 61 62 37 62 2d 30 63 32 39 62 39 36 62 33 61 39 36 3c 2f 73 74 45 76 74 3a 69 6e 73 74 61 6e 63 65 49 44 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii: tEvt:changed> </rdf:li> <rdf:li rdf:parseType="Resource"> <stEvt:action>saved</stEvt:action> <stEvt:instanceID>xmp.iid:5af9d752-8e15-a84c-ab7b-0c29b96b3a96</stEvt:instanceID>
                                                                                                                                                                                                                                      2024-11-15 17:20:18 UTC1369INData Raw: 63 68 61 6e 67 65 64 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 72 64 66 3a 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 72 64 66 3a 53 65 71 3e 0a 20 20 20 20 20 20 20 20 20 3c 2f 78 6d 70 4d 4d 3a 48 69 73 74 6f 72 79 3e 0a 20 20 20 20 20 20 20 20 20 3c 78 6d 70 4d 4d 3a 44 65 72 69 76 65 64 46 72 6f 6d 20 72 64 66 3a 70 61 72 73 65 54 79 70 65 3d 22 52 65 73 6f 75 72 63 65 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49 44 3e 78 6d 70 2e 69 69 64 3a 35 61 66 39 64 37 35 32 2d 38 65 31 35 2d 61 38 34 63 2d 61 62 37 62 2d 30 63 32 39 62 39 36 62 33 61 39 36 3c 2f 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49 44 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 74 52 65 66 3a 64 6f 63 75 6d
                                                                                                                                                                                                                                      Data Ascii: changed> </rdf:li> </rdf:Seq> </xmpMM:History> <xmpMM:DerivedFrom rdf:parseType="Resource"> <stRef:instanceID>xmp.iid:5af9d752-8e15-a84c-ab7b-0c29b96b3a96</stRef:instanceID> <stRef:docum
                                                                                                                                                                                                                                      2024-11-15 17:20:18 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a
                                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                                      2024-11-15 17:20:18 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                                      2024-11-15 17:20:18 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                                      2024-11-15 17:20:18 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                                      2024-11-15 17:20:18 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii:


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      69192.168.2.449817161.35.235.1944433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-15 17:20:18 UTC351OUTGET /rw.js HTTP/1.1
                                                                                                                                                                                                                                      Host: affiliates.heyzine.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-11-15 17:20:18 UTC553INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Age: 3080
                                                                                                                                                                                                                                      Cache-Control: max-age=3600
                                                                                                                                                                                                                                      Content-Type: text/javascript
                                                                                                                                                                                                                                      Date: Fri, 15 Nov 2024 16:28:59 GMT
                                                                                                                                                                                                                                      Etag: W/"df39bbdbfd997e8f4fa2cf75a3f47823"
                                                                                                                                                                                                                                      Last-Modified: Mon, 11 Nov 2024 14:42:20 GMT
                                                                                                                                                                                                                                      Server: Caddy
                                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                                      Vary: accept-encoding
                                                                                                                                                                                                                                      Via: 1.1 332ef4544bd8b531e8f11abaa4197c08.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                      X-Amz-Cf-Id: 28GXBdPVSDiM6Li94-S1WzG-iWz5x6dBm00zuu077VnOAutInpHqvQ==
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: SFO5-P2
                                                                                                                                                                                                                                      X-Amz-Server-Side-Encryption: AES256
                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                      2024-11-15 17:20:18 UTC633INData Raw: 34 38 63 37 0d 0a 2f 2a 21 20 42 75 69 6c 64 20 61 61 62 36 37 62 66 38 31 30 34 63 33 65 32 34 64 39 61 39 64 39 37 34 36 62 64 64 63 32 33 34 39 65 31 39 31 30 39 61 3a 31 37 33 31 33 33 35 36 34 38 39 30 34 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 72 28 6e 29 7b 69 66 28 74 5b 6e 5d 29 72 65 74 75 72 6e 20 74 5b 6e 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 6f 3d 74 5b 6e 5d 3d 7b 69 3a 6e 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 65 5b 6e 5d 2e 63 61 6c 6c 28 6f 2e 65 78 70 6f 72 74 73 2c 6f 2c 6f 2e 65 78 70 6f 72 74 73 2c 72 29 2c 6f 2e 6c 3d 21 30 2c 6f 2e 65 78 70 6f 72 74 73 7d 72 2e 6d 3d 65 2c 72 2e 63 3d 74 2c 72 2e 64 3d 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                                                                                      Data Ascii: 48c7/*! Build aab67bf8104c3e24d9a9d9746bddc2349e19109a:1731335648904 */!function(e){var t={};function r(n){if(t[n])return t[n].exports;var o=t[n]={i:n,l:!1,exports:{}};return e[n].call(o.exports,o,o.exports,r),o.l=!0,o.exports}r.m=e,r.c=t,r.d=function(
                                                                                                                                                                                                                                      2024-11-15 17:20:18 UTC2372INData Raw: 6e 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 6e 2c 22 64 65 66 61 75 6c 74 22 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 65 7d 29 2c 32 26 74 26 26 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 65 29 66 6f 72 28 76 61 72 20 6f 20 69 6e 20 65 29 72 2e 64 28 6e 2c 6f 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 65 5b 74 5d 7d 2e 62 69 6e 64 28 6e 75 6c 6c 2c 6f 29 29 3b 72 65 74 75 72 6e 20 6e 7d 2c 72 2e 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 26 26 65 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3f 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 2e 64 65 66 61 75 6c 74 7d 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 7d 3b 72 65 74 75 72 6e 20 72 2e
                                                                                                                                                                                                                                      Data Ascii: n),Object.defineProperty(n,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var o in e)r.d(n,o,function(t){return e[t]}.bind(null,o));return n},r.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return r.
                                                                                                                                                                                                                                      2024-11-15 17:20:18 UTC538INData Raw: 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 74 26 26 28 6e 3d 6e 2e 66 69 6c 74 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 74 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 29 2c 72 2e 70 75 73 68 2e 61 70 70 6c 79 28 72 2c 6e 29 7d 72 65 74 75 72 6e 20 72 7d 66 75 6e 63 74 69 6f 6e 20 64 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 31 3b 74 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 7b 76 61 72 20 72 3d 6e 75 6c 6c 21 3d 61 72 67 75 6d 65 6e 74 73 5b 74 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 74 5d 3a
                                                                                                                                                                                                                                      Data Ascii: opertySymbols){var n=Object.getOwnPropertySymbols(e);t&&(n=n.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),r.push.apply(r,n)}return r}function d(e){for(var t=1;t<arguments.length;t++){var r=null!=arguments[t]?arguments[t]:
                                                                                                                                                                                                                                      2024-11-15 17:20:18 UTC4744INData Raw: 72 65 74 75 72 6e 20 74 20 69 6e 20 65 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 7b 76 61 6c 75 65 3a 72 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 3a 65 5b 74 5d 3d 72 2c 65 7d 76 61 72 20 79 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6c 2e 67 65 74 28 77 2e 73 74 6f 72 65 4b 65 79 29 7d 2c 68 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6c 2e 64 65 6c 65 74 65 28 77 2e 73 74 6f 72 65 4b 65 79 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 76 28 65 2c 74 2c 72 29 7b 76 61 72 20 6e 3d 64 28 64 28 7b 7d 2c 4c 2e 6d 65 74 61 64 61 74 61 29 2c 72 29 2c 6f 3d 6e 65 77 20 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 3b 72
                                                                                                                                                                                                                                      Data Ascii: return t in e?Object.defineProperty(e,t,{value:r,enumerable:!0,configurable:!0,writable:!0}):e[t]=r,e}var y=function(){return l.get(w.storeKey)},h=function(){return l.delete(w.storeKey)};function v(e,t,r){var n=d(d({},L.metadata),r),o=new XMLHttpRequest;r
                                                                                                                                                                                                                                      2024-11-15 17:20:18 UTC5930INData Raw: 45 6c 65 6d 65 6e 74 28 22 69 6e 70 75 74 22 29 29 2e 6e 61 6d 65 3d 74 2c 65 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 6e 29 29 2c 6e 2e 74 79 70 65 3d 22 68 69 64 64 65 6e 22 2c 6e 2e 76 61 6c 75 65 3d 72 2c 6e 7d 2c 45 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 21 28 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 74 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 63 61 6c 6c 20 61 20 63 6c 61 73 73 20 61 73 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 7d 28 74 68 69 73 2c 65 29 7d 76 61 72 20 74 2c 72 2c 6e 3b 72 65 74 75 72 6e 20 74 3d 65 2c 6e 3d 5b 7b 6b 65 79 3a 22 61 6c 6c 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74
                                                                                                                                                                                                                                      Data Ascii: Element("input")).name=t,e.appendChild(n)),n.type="hidden",n.value=r,n},E=function(){function e(){!function(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}(this,e)}var t,r,n;return t=e,n=[{key:"all",value:function(){ret
                                                                                                                                                                                                                                      2024-11-15 17:20:18 UTC4420INData Raw: 7b 72 65 74 75 72 6e 7b 41 50 49 5f 48 4f 53 54 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 65 74 72 65 77 61 72 64 66 75 6c 2e 63 6f 6d 22 7d 7d 7d 2c 7b 6b 65 79 3a 22 76 65 72 73 69 6f 6e 22 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 7b 74 69 6d 65 73 74 61 6d 70 3a 31 37 33 31 33 33 35 36 34 38 39 30 34 2c 73 68 61 3a 22 61 61 62 36 37 62 66 38 31 30 34 63 33 65 32 34 64 39 61 39 64 39 37 34 36 62 64 64 63 32 33 34 39 65 31 39 31 30 39 61 22 7d 7d 7d 2c 7b 6b 65 79 3a 22 5f 63 6f 6f 6b 69 65 22 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 49 4d 50 4f 52 54 41 4e 54 3a 20 60 52 65 77 61 72 64 66 75 6c 2e 5f 63 6f 6f 6b 69 65 60 20 69 73 20 66 6f 72 20 64 65 62 75
                                                                                                                                                                                                                                      Data Ascii: {return{API_HOST:"https://api.getrewardful.com"}}},{key:"version",get:function(){return{timestamp:1731335648904,sha:"aab67bf8104c3e24d9a9d9746bddc2349e19109a"}}},{key:"_cookie",get:function(){return console.warn("IMPORTANT: `Rewardful._cookie` is for debu
                                                                                                                                                                                                                                      2024-11-15 17:20:18 UTC2INData Raw: 0d 0a
                                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                                      2024-11-15 17:20:18 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      70192.168.2.449822172.67.73.2054433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-15 17:20:18 UTC377OUTGET /assets-web/img/testimonial/velcro.png HTTP/1.1
                                                                                                                                                                                                                                      Host: cdnc.heyzine.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-11-15 17:20:18 UTC1142INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Fri, 15 Nov 2024 17:20:18 GMT
                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                      Content-Length: 60608
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Last-Modified: Thu, 24 Nov 2022 14:40:00 GMT
                                                                                                                                                                                                                                      ETag: "ecc0-5ee3861351000"
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                      Access-Control-Allow-Headers: Range, Authorization, Content-Type
                                                                                                                                                                                                                                      Access-Control-Expose-Headers: Accept-Ranges, Content-Encoding, Content-Length, Content-Range
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                                                                                                                                                                                                                      Cache-Control: public, max-age=290304000
                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                      Age: 725794
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=RLkyFDUlNGpWbBz6s41mRMxSVylbBHcC2acKIEsIXmidwwJkT%2BCXkPifsCY8xTCrzTVVjme3E7v5kPtrFmoWlLXDbOOU1I3zNtvKzjrckyiyRCcLHbJGkP7qbXPRRGQVzuc%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                      CF-RAY: 8e30e944dd1a2cca-DFW
                                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1187&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2825&recv_bytes=955&delivery_rate=2458404&cwnd=251&unsent_bytes=0&cid=1702479e8bf4fd86&ts=177&x=0"
                                                                                                                                                                                                                                      2024-11-15 17:20:18 UTC227INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 d6 00 00 01 2c 08 06 00 00 00 7e 13 92 25 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 43 a7 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 0a 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 30 36 37 20 37 39 2e 31 35 37 37 34 37 2c 20 32 30 31 35 2f 30 33 2f 33
                                                                                                                                                                                                                                      Data Ascii: PNGIHDR,~%pHYsCiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?><x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/3
                                                                                                                                                                                                                                      2024-11-15 17:20:18 UTC1369INData Raw: 30 2d 32 33 3a 34 30 3a 34 32 20 20 20 20 20 20 20 20 22 3e 0a 20 20 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 0a 20 20 20 20 20 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 6f 75 74 3d 22 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 78 6d 6c 6e 73 3a 78 6d 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 78 6d 6c 6e 73 3a 64 63 3d 22 68 74 74 70 3a 2f 2f 70 75 72 6c 2e 6f 72 67 2f 64 63 2f 65 6c 65 6d 65 6e 74 73 2f 31 2e 31 2f 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 78 6d 6c 6e 73 3a 70 68
                                                                                                                                                                                                                                      Data Ascii: 0-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:ph
                                                                                                                                                                                                                                      2024-11-15 17:20:18 UTC1369INData Raw: 2f 72 64 66 3a 42 61 67 3e 0a 20 20 20 20 20 20 20 20 20 3c 2f 70 68 6f 74 6f 73 68 6f 70 3a 44 6f 63 75 6d 65 6e 74 41 6e 63 65 73 74 6f 72 73 3e 0a 20 20 20 20 20 20 20 20 20 3c 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3e 78 6d 70 2e 69 69 64 3a 61 66 39 62 62 32 30 64 2d 34 35 63 37 2d 30 62 34 66 2d 62 63 61 33 2d 36 65 35 39 62 30 38 33 64 64 65 32 3c 2f 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3e 0a 20 20 20 20 20 20 20 20 20 3c 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 36 64 30 32 64 30 37 36 2d 34 66 62 31 2d 31 31 65 64 2d 62 37 66 37 2d 66 61 66 37 32 35 66 34 37 36 34 30 3c 2f 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3e 0a 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii: /rdf:Bag> </photoshop:DocumentAncestors> <xmpMM:InstanceID>xmp.iid:af9bb20d-45c7-0b4f-bca3-6e59b083dde2</xmpMM:InstanceID> <xmpMM:DocumentID>adobe:docid:photoshop:6d02d076-4fb1-11ed-b7f7-faf725f47640</xmpMM:DocumentID>
                                                                                                                                                                                                                                      2024-11-15 17:20:18 UTC1369INData Raw: 77 73 29 3c 2f 73 74 45 76 74 3a 73 6f 66 74 77 61 72 65 41 67 65 6e 74 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 74 45 76 74 3a 63 68 61 6e 67 65 64 3e 2f 3c 2f 73 74 45 76 74 3a 63 68 61 6e 67 65 64 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 72 64 66 3a 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 72 64 66 3a 6c 69 20 72 64 66 3a 70 61 72 73 65 54 79 70 65 3d 22 52 65 73 6f 75 72 63 65 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 74 45 76 74 3a 61 63 74 69 6f 6e 3e 73 61 76 65 64 3c 2f 73 74 45 76 74 3a 61 63 74 69 6f 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 74 45 76 74 3a 69 6e 73 74 61 6e 63 65 49 44 3e 78 6d 70 2e 69 69 64 3a 31 66 66 35 37 34 64
                                                                                                                                                                                                                                      Data Ascii: ws)</stEvt:softwareAgent> <stEvt:changed>/</stEvt:changed> </rdf:li> <rdf:li rdf:parseType="Resource"> <stEvt:action>saved</stEvt:action> <stEvt:instanceID>xmp.iid:1ff574d
                                                                                                                                                                                                                                      2024-11-15 17:20:18 UTC1369INData Raw: 73 74 45 76 74 3a 73 6f 66 74 77 61 72 65 41 67 65 6e 74 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 74 45 76 74 3a 63 68 61 6e 67 65 64 3e 2f 3c 2f 73 74 45 76 74 3a 63 68 61 6e 67 65 64 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 72 64 66 3a 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 72 64 66 3a 53 65 71 3e 0a 20 20 20 20 20 20 20 20 20 3c 2f 78 6d 70 4d 4d 3a 48 69 73 74 6f 72 79 3e 0a 20 20 20 20 20 20 20 20 20 3c 78 6d 70 4d 4d 3a 44 65 72 69 76 65 64 46 72 6f 6d 20 72 64 66 3a 70 61 72 73 65 54 79 70 65 3d 22 52 65 73 6f 75 72 63 65 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49 44 3e 78 6d 70 2e 69 69 64 3a 31 66 66 35 37 34 64 65 2d 32 39 35 33 2d 31 31 34
                                                                                                                                                                                                                                      Data Ascii: stEvt:softwareAgent> <stEvt:changed>/</stEvt:changed> </rdf:li> </rdf:Seq> </xmpMM:History> <xmpMM:DerivedFrom rdf:parseType="Resource"> <stRef:instanceID>xmp.iid:1ff574de-2953-114
                                                                                                                                                                                                                                      2024-11-15 17:20:18 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                                      2024-11-15 17:20:18 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                                      2024-11-15 17:20:18 UTC1369INData Raw: 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                                      2024-11-15 17:20:18 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                                      2024-11-15 17:20:18 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii:


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      71192.168.2.449823172.67.73.2054433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-15 17:20:18 UTC377OUTGET /assets-web/img/testimonial/danone.png HTTP/1.1
                                                                                                                                                                                                                                      Host: cdnc.heyzine.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-11-15 17:20:18 UTC1151INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Fri, 15 Nov 2024 17:20:18 GMT
                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                      Content-Length: 82003
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Last-Modified: Thu, 16 Mar 2023 07:48:19 GMT
                                                                                                                                                                                                                                      ETag: "14053-5f6ffaf23b6c0"
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                      Access-Control-Allow-Headers: Range, Authorization, Content-Type
                                                                                                                                                                                                                                      Access-Control-Expose-Headers: Accept-Ranges, Content-Encoding, Content-Length, Content-Range
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                                                                                                                                                                                                                      Cache-Control: public, max-age=290304000
                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                      Age: 391702
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=BX9Me5H7vb6deSYWGKAuBm9JPIqIvmrvD3LNiQXD%2FJ9MR9UGxOY5h42IQ1ENtSiYODyJ6oRf%2F6gFq8i3%2BQH%2BdE%2BmpWJgqgu3YflE1HN3vat9rba2mIF1gD5noD4jSX0vQcQ%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                      CF-RAY: 8e30e9458fe32cc7-DFW
                                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1511&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2825&recv_bytes=955&delivery_rate=2123167&cwnd=251&unsent_bytes=0&cid=4311283276106ec7&ts=170&x=0"
                                                                                                                                                                                                                                      2024-11-15 17:20:18 UTC218INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 d6 00 00 01 2c 08 06 00 00 00 7e 13 92 25 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 43 a7 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 0a 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 30 36 37 20 37 39 2e 31 35 37 37 34 37 2c 20
                                                                                                                                                                                                                                      Data Ascii: PNGIHDR,~%pHYsCiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?><x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747,
                                                                                                                                                                                                                                      2024-11-15 17:20:18 UTC1369INData Raw: 32 30 31 35 2f 30 33 2f 33 30 2d 32 33 3a 34 30 3a 34 32 20 20 20 20 20 20 20 20 22 3e 0a 20 20 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 0a 20 20 20 20 20 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 6f 75 74 3d 22 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 78 6d 6c 6e 73 3a 78 6d 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 78 6d 6c 6e 73 3a 64 63 3d 22 68 74 74 70 3a 2f 2f 70 75 72 6c 2e 6f 72 67 2f 64 63 2f 65 6c 65 6d 65 6e 74 73 2f 31 2e 31 2f 22 0a 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii: 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/"
                                                                                                                                                                                                                                      2024-11-15 17:20:18 UTC1369INData Raw: 20 20 20 20 20 20 20 20 3c 2f 72 64 66 3a 42 61 67 3e 0a 20 20 20 20 20 20 20 20 20 3c 2f 70 68 6f 74 6f 73 68 6f 70 3a 44 6f 63 75 6d 65 6e 74 41 6e 63 65 73 74 6f 72 73 3e 0a 20 20 20 20 20 20 20 20 20 3c 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3e 78 6d 70 2e 69 69 64 3a 33 63 35 31 37 64 35 31 2d 62 33 62 66 2d 35 32 34 30 2d 62 38 39 39 2d 66 33 62 31 32 37 32 61 65 31 37 39 3c 2f 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3e 0a 20 20 20 20 20 20 20 20 20 3c 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 64 35 65 32 34 36 30 36 2d 63 33 63 65 2d 31 31 65 64 2d 62 66 36 31 2d 61 34 39 32 32 31 65 62 37 31 36 32 3c 2f 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3e 0a
                                                                                                                                                                                                                                      Data Ascii: </rdf:Bag> </photoshop:DocumentAncestors> <xmpMM:InstanceID>xmp.iid:3c517d51-b3bf-5240-b899-f3b1272ae179</xmpMM:InstanceID> <xmpMM:DocumentID>adobe:docid:photoshop:d5e24606-c3ce-11ed-bf61-a49221eb7162</xmpMM:DocumentID>
                                                                                                                                                                                                                                      2024-11-15 17:20:18 UTC1369INData Raw: 31 35 20 28 57 69 6e 64 6f 77 73 29 3c 2f 73 74 45 76 74 3a 73 6f 66 74 77 61 72 65 41 67 65 6e 74 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 74 45 76 74 3a 63 68 61 6e 67 65 64 3e 2f 3c 2f 73 74 45 76 74 3a 63 68 61 6e 67 65 64 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 72 64 66 3a 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 72 64 66 3a 6c 69 20 72 64 66 3a 70 61 72 73 65 54 79 70 65 3d 22 52 65 73 6f 75 72 63 65 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 74 45 76 74 3a 61 63 74 69 6f 6e 3e 73 61 76 65 64 3c 2f 73 74 45 76 74 3a 61 63 74 69 6f 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 74 45 76 74 3a 69 6e 73 74 61 6e 63 65 49 44 3e 78 6d 70 2e 69 69
                                                                                                                                                                                                                                      Data Ascii: 15 (Windows)</stEvt:softwareAgent> <stEvt:changed>/</stEvt:changed> </rdf:li> <rdf:li rdf:parseType="Resource"> <stEvt:action>saved</stEvt:action> <stEvt:instanceID>xmp.ii
                                                                                                                                                                                                                                      2024-11-15 17:20:18 UTC1369INData Raw: 69 6e 64 6f 77 73 29 3c 2f 73 74 45 76 74 3a 73 6f 66 74 77 61 72 65 41 67 65 6e 74 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 74 45 76 74 3a 63 68 61 6e 67 65 64 3e 2f 3c 2f 73 74 45 76 74 3a 63 68 61 6e 67 65 64 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 72 64 66 3a 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 72 64 66 3a 53 65 71 3e 0a 20 20 20 20 20 20 20 20 20 3c 2f 78 6d 70 4d 4d 3a 48 69 73 74 6f 72 79 3e 0a 20 20 20 20 20 20 20 20 20 3c 78 6d 70 4d 4d 3a 44 65 72 69 76 65 64 46 72 6f 6d 20 72 64 66 3a 70 61 72 73 65 54 79 70 65 3d 22 52 65 73 6f 75 72 63 65 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49 44 3e 78 6d 70 2e 69 69 64 3a 31 35 35 65 39 64 36 37
                                                                                                                                                                                                                                      Data Ascii: indows)</stEvt:softwareAgent> <stEvt:changed>/</stEvt:changed> </rdf:li> </rdf:Seq> </xmpMM:History> <xmpMM:DerivedFrom rdf:parseType="Resource"> <stRef:instanceID>xmp.iid:155e9d67
                                                                                                                                                                                                                                      2024-11-15 17:20:18 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                                      2024-11-15 17:20:18 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                                      2024-11-15 17:20:18 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                                      2024-11-15 17:20:18 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                                      2024-11-15 17:20:19 UTC1369INData Raw: 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii:


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      72192.168.2.44982035.157.30.2494433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-15 17:20:18 UTC414OUTGET /img/heyzine-flipbook.jpg?v2 HTTP/1.1
                                                                                                                                                                                                                                      Host: heyzine.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: heyzine_session=0ev9h74fc73m6c4aejv5e6eqea
                                                                                                                                                                                                                                      2024-11-15 17:20:19 UTC582INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Fri, 15 Nov 2024 17:20:18 GMT
                                                                                                                                                                                                                                      Server: Apache/2.4.58 (Ubuntu)
                                                                                                                                                                                                                                      Last-Modified: Thu, 24 Nov 2022 14:41:17 GMT
                                                                                                                                                                                                                                      ETag: "10147-5ee3865cbfd40"
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Content-Length: 65863
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                      Access-Control-Allow-Headers: Range, Authorization, Content-Type
                                                                                                                                                                                                                                      Access-Control-Expose-Headers: Accept-Ranges, Content-Encoding, Content-Length, Content-Range
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                                                                                                                                                                                                                      Cache-Control: max-age=290304000, public
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                                      2024-11-15 17:20:19 UTC7610INData Raw: ff d8 ff e1 15 91 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 22 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 94 87 69 00 04 00 00 00 01 00 00 00 a8 00 00 00 d4 00 0e a6 00 00 00 27 10 00 0e a6 00 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 35 20 28 57 69 6e 64 6f 77 73 29 00 32 30 32 32 3a 30 35 3a 30 35 20 31 38 3a 33 30 3a 32 35 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 01 90 a0 03 00 04 00 00 00 01 00 00 02 36 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 22 01 1b 00 05 00
                                                                                                                                                                                                                                      Data Ascii: ExifMM*bj(1"r2i''Adobe Photoshop CC 2015 (Windows)2022:05:05 18:30:256"
                                                                                                                                                                                                                                      2024-11-15 17:20:19 UTC8000INData Raw: 00 00 0a 6c 65 66 74 4f 75 74 73 65 74 6c 6f 6e 67 00 00 00 00 00 00 00 0c 62 6f 74 74 6f 6d 4f 75 74 73 65 74 6c 6f 6e 67 00 00 00 00 00 00 00 0b 72 69 67 68 74 4f 75 74 73 65 74 6c 6f 6e 67 00 00 00 00 00 38 42 49 4d 04 28 00 00 00 00 00 0c 00 00 00 02 3f f0 00 00 00 00 00 00 38 42 49 4d 04 14 00 00 00 00 00 04 00 00 00 03 38 42 49 4d 04 0c 00 00 00 00 14 73 00 00 00 01 00 00 00 71 00 00 00 a0 00 00 01 54 00 00 d4 80 00 00 14 57 00 18 00 01 ff d8 ff ed 00 0c 41 64 6f 62 65 5f 43 4d 00 01 ff ee 00 0e 41 64 6f 62 65 00 64 80 00 00 00 01 ff db 00 84 00 0c 08 08 08 09 08 0c 09 09 0c 11 0b 0a 0b 11 15 0f 0c 0c 0f 15 18 13 13 15 13 13 18 11 0c 0c 0c 0c 0c 0c 11 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 01 0d 0b 0b 0d
                                                                                                                                                                                                                                      Data Ascii: leftOutsetlongbottomOutsetlongrightOutsetlong8BIM(?8BIM8BIMsqTWAdobe_CMAdobed
                                                                                                                                                                                                                                      2024-11-15 17:20:19 UTC8000INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                                      2024-11-15 17:20:19 UTC8000INData Raw: 5a 91 5e 69 ea 70 75 13 1c af 5a 4b 66 ae d6 8c 91 56 4b 89 f2 3a 35 7a d1 96 d7 ec 63 2a 97 aa f8 e5 db 21 85 c8 00 06 0d 93 59 34 95 00 73 8d 4f ce 1e 7f e9 79 fe 00 b8 d5 db 82 a9 fb 1a 80 b7 e9 e6 9b e3 b1 d6 d5 77 5b f6 bf e9 f5 78 00 73 46 c5 e7 88 d4 ea a9 68 da 72 ef f7 98 ac a5 84 61 4f 8c 8a 5c ed 8d 7c dc a8 bc 61 37 39 71 c6 f7 82 be ef bd 90 69 0d 63 f6 84 76 6b 1b 8e af 16 9c ce 5c 2a 66 3d a9 e2 e7 9e fa 97 e9 52 1e e0 00 30 6c 9a c9 a4 a8 03 9c 6a 7e 70 f3 ff 00 4b cf f0 33 7b d7 77 75 71 59 d6 2c a3 8e ce d1 37 87 c2 5c cf d2 73 38 75 87 5b d6 3d bb 7a fd 76 00 00 00 00 00 0d 26 cd 63 93 21 eb b6 68 5d c0 00 00 00 00 01 83 64 d6 4d 25 40 1c e3 53 f3 87 9f fa 5e 7f 8c a5 f5 da 5d ab 57 f6 ca fe 96 f4 34 7f e5 f0 f7 30 d4 5c c2 1d 56 57 75
                                                                                                                                                                                                                                      Data Ascii: Z^ipuZKfVK:5zc*!Y4sOyw[xsFhraO\|a79qicvk\*f=R0lj~pK3{wuqY,7\s8u[=zv&c!h]dM%@S^]W40\VWu
                                                                                                                                                                                                                                      2024-11-15 17:20:19 UTC8000INData Raw: b4 59 2b e1 0f e6 96 ee 7d c0 5d 05 be db db 73 6d 2d ee a1 57 14 5f 6f b6 eb b4 43 e1 ed 9a 95 2a d6 9b 83 65 bd 63 7e 3d 7f 2f dc 1f a3 c2 d3 ff 00 69 36 b5 62 bb a2 34 fa 1f 67 4d 1b da 0b 6f aa 8d 4b b5 01 0e 4a 05 9c f5 73 0b 92 bf b6 0a dc 4b 2e 32 e3 5c 4b 9c 71 36 88 7c 3d 8a 55 18 ae 5d 1a 1c 13 9b 10 19 61 44 30 a1 14 c3 85 12 32 63 82 53 84 f9 8e db 2d eb 1b f1 eb f9 7e e0 fd 1e 0d 1a e2 9b 62 ea fc dd 26 63 e6 e9 33 1f 37 49 98 f9 ba 4c c0 9d 6e 88 e5 a2 f3 6a dd 71 8e 41 78 d1 c3 8c c6 6d 96 19 0f 27 32 a7 a8 8d e8 51 0e b6 ba 6b 8e 71 83 cd 34 f3 4c 88 6e 57 ce 51 a6 d1 0f 87 b1 b4 75 f2 4d b9 3e 07 70 6c 3b a8 38 2d 1b 39 18 b0 26 9a c5 81 87 4a b8 cc 99 d3 66 64 a8 b6 34 31 a9 88 ab 4d 36 32 2b 3c b4 b3 43 8b a6 06 dd 01 79 f6 59 6f 58 df
                                                                                                                                                                                                                                      Data Ascii: Y+}]sm-W_oC*ec~=/i6b4gMoKJsK.2\Kq6|=U]aD02cS-~b&c37ILnjqAxm'2Qkq4LnWQuM>pl;8-9&Jfd41M62+<CyYoX
                                                                                                                                                                                                                                      2024-11-15 17:20:19 UTC8000INData Raw: 9a 92 03 66 2a 3d 0b cf 14 2e c4 51 10 c4 f4 24 24 e9 62 8b bc 8c a6 d5 3d 7a 1a 6f 6a a6 bd 37 bc 35 22 ab 6a f6 ec 49 4f ab 71 3e 16 05 dc 4b 08 91 0f e2 14 5e a8 ba ef 59 b8 6e d4 6e 71 2f ee 56 f6 84 d3 5c 21 52 78 53 ef 13 c9 12 84 87 35 e7 4b ac 4d 35 2c 75 54 48 87 48 6e db c9 ac 48 29 8c 24 eb 0a 7c 51 11 99 4b 18 61 53 b2 5a 23 9c c2 12 b3 4e aa 5f 66 a4 25 d9 2e a9 15 d2 f7 3e 2c aa 03 f7 75 53 d2 4d d2 d2 b4 62 29 99 52 24 fe f1 3e f0 7d 58 87 ac 23 c9 4c 66 8e b0 fc 8a 53 6a 9e bd 0d 37 b5 53 5e 9b de 1f 4d 3f 89 eb 22 a0 dc 9c a4 fe d2 cc 87 76 23 f5 5b 86 ed 46 e7 12 fe e5 6f 68 4d 3d 3b f6 62 95 9f 58 88 4b f4 d9 65 4e a8 89 16 88 b3 d7 a2 09 4c 5a 20 3f 66 a4 43 d5 c2 1e a9 30 a7 c4 53 29 45 31 ab 27 a5 58 74 7a cc 2b ca 2c 2a 26 58 42 4f
                                                                                                                                                                                                                                      Data Ascii: f*=.Q$$b=zoj75"jIOq>K^Ynnq/V\!RxS5KM5,uTHHnH)$|QKaSZ#N_f%.>,uSMb)R$>}X#LfSj7S^M?"v#[FohM=;bXKeNLZ ?fC0S)E1'Xtz+,*&XBO
                                                                                                                                                                                                                                      2024-11-15 17:20:19 UTC8000INData Raw: 85 a0 00 3e 30 35 c7 f5 f3 2f e9 2d fc 26 3f af 99 7f 49 6f e1 31 fd 7c cb fa 4b 7f 09 8d d2 33 6d 16 3f e2 d3 70 99 f5 78 81 67 e3 46 dd 33 e2 9c f2 7d 0f 7c 9e bd 7e 2f 5f 63 47 5b a4 47 ea 62 92 87 5a 3b 24 6b 5a c1 ba 35 85 c0 78 a0 f7 e3 78 f9 3d e8 37 3f 60 d4 0c 52 d3 dd 65 99 76 d8 9c b8 37 02 79 1a 6e 95 a7 93 e9 12 92 8e ff 00 c8 00 0e 79 9a 87 b0 00 1b 44 58 a5 68 db 4b 6a 50 6d 4c 4d cc 30 a7 d4 a9 2b c7 0a 1b c5 5b 39 78 0d 4c c1 b3 05 12 04 8f 41 ec 6b 58 ba 97 16 cf d7 56 cd bd 43 40 52 af 9b 47 b3 a8 29 87 0a 23 2a 92 2a c7 a0 e8 cc d1 75 bd 45 c1 eb 58 b6 35 a5 88 7b 89 6d 6a 04 aa 0a 62 60 7b db 84 f6 16 41 64 f9 e9 2c 1c f4 95 4f b7 03 c5 49 22 c6 3c 55 b8 56 bd bb 9a e2 8f 78 98 f7 e2 06 c9 ef 5e 34 f6 8b a2 05 b1 fc 6e 41 d7 d7 1e f3
                                                                                                                                                                                                                                      Data Ascii: >05/-&?Io1|K3m?pxgF3}|~/_cG[GbZ;$kZ5xx=7?`Rev7ynyDXhKjPmLM0+[9xLAkXVC@RG)#**uEX5{mjb`{Ad,OI"<UVx^4nA
                                                                                                                                                                                                                                      2024-11-15 17:20:19 UTC8000INData Raw: d0 b4 1c 50 c7 dc c9 2b b0 d2 45 80 2c f9 55 69 78 0f 18 30 e8 ce 73 da 43 bf 73 fb af a9 83 86 31 a7 3f f8 17 fd db 65 20 9e 7b d6 1f 1a bf bc 4f 1c ee bd cf 7b d2 7a 1f 44 ed b4 68 d5 db 7d 6c 29 20 f6 a3 62 ca 3c 55 f1 7a 8f 9d bc 6e 9a 22 e7 f8 ad 6a 1e 9d 7e c7 00 ba 4a 0a c8 aa 3a d2 34 cb 22 12 0e eb 01 06 53 6c c2 74 c7 5a 70 e6 e5 0e 96 43 fb b9 25 99 eb e4 f5 07 be f8 57 f1 85 80 fb 18 1e af 0e 1e f4 a9 7f 38 8e ea d1 b6 b6 6a b4 7c e6 dd 50 09 ac 14 b5 20 9a 9b 96 08 74 97 8b 3f 33 dc a5 b0 aa ba d6 2d b3 d4 5d af 5f 47 86 bd e7 46 99 a8 52 c8 35 72 e8 e5 91 35 74 ff 00 97 cb d9 eb b3 b1 54 cc b0 b0 b8 9c 5f ca 7f 76 c9 a6 9a 9a 15 4e 95 8e dd bf 9b 5b 2f 60 7c a8 34 53 d8 af 9e 3d 0e dc 4a 70 27 c4 1d 31 77 2f 57 07 2d 98 50 5c 45 53 16 f9 77
                                                                                                                                                                                                                                      Data Ascii: P+E,Uix0sCs1?e {O{zDh}l) b<Uzn"j~J:4"SltZpC%W8j|P t?3-]_GFR5r5tT_vN[/`|4S=Jp'1w/W-P\ESw
                                                                                                                                                                                                                                      2024-11-15 17:20:19 UTC2253INData Raw: 15 f4 7d 58 0a 8d 07 87 72 6d 4d b7 8f 9b 5e b9 9f dd 28 7a 24 19 9d 2d 9e 6f 17 6e 79 e7 93 73 07 1b a6 c9 72 6b ef c7 de c7 85 eb 09 c2 27 a4 66 b6 e3 cb 83 de 24 5c 37 a1 2e 15 3b 7b 1a d4 6d 8e 1a 5a 48 d7 6a 8e e1 1a 91 3c b4 2c 8a a0 82 fd 21 a0 06 b1 22 48 c7 b6 c7 a6 d6 87 ae 2e 9d 47 59 51 96 fe b3 94 8f a1 29 1a b2 6a 52 4a 2a 09 14 ab c9 b6 a0 93 06 ce 9c 28 8b 70 d0 02 3a 52 01 e4 1c 84 71 e9 60 42 b7 b9 95 1d 43 64 ac 5d 9d 90 ba 11 f6 c1 ec e4 82 f0 8c 3c 51 19 49 bf 58 d9 b0 59 4c db 37 5b 30 de ed 80 76 f9 f7 45 8b a7 e9 11 b9 fe 92 9a f7 86 43 3a aa 4a 98 b1 34 3d 9f 75 29 94 64 52 b1 a9 a0 eb 31 49 9b 59 36 08 37 62 86 f9 36 fa 00 09 47 1a 0c 95 3d 5b 4a 7f e4 e8 ce ea 55 e6 e7 88 7b 79 49 cb fc 74 af e9 55 3a 02 ca d5 51 d1 77 0d 55 a4
                                                                                                                                                                                                                                      Data Ascii: }XrmM^(z$-onysrk'f$\7.;{mZHj<,!"H.GYQ)jRJ*(p:Rq`BCd]<QIXYL7[0vEC:J4=u)dR1IY67b6G=[JU{yItU:QwU


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      73192.168.2.44982135.157.30.2494433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-15 17:20:18 UTC648OUTGET /assets-web/img/icon/close.png HTTP/1.1
                                                                                                                                                                                                                                      Host: heyzine.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                      Referer: https://heyzine.com/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: heyzine_session=0ev9h74fc73m6c4aejv5e6eqea
                                                                                                                                                                                                                                      2024-11-15 17:20:19 UTC577INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Fri, 15 Nov 2024 17:20:19 GMT
                                                                                                                                                                                                                                      Server: Apache/2.4.58 (Ubuntu)
                                                                                                                                                                                                                                      Last-Modified: Thu, 24 Nov 2022 14:39:51 GMT
                                                                                                                                                                                                                                      ETag: "201-5ee3860abbbc0"
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Content-Length: 513
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                      Access-Control-Allow-Headers: Range, Authorization, Content-Type
                                                                                                                                                                                                                                      Access-Control-Expose-Headers: Accept-Ranges, Content-Encoding, Content-Length, Content-Range
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                                                                                                                                                                                                                      Cache-Control: max-age=290304000, public
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                      2024-11-15 17:20:19 UTC513INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 3c 00 00 00 3c 08 06 00 00 00 3a fc d9 72 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 01 b6 49 44 41 54 68 81 ed 99 c1 4e c2 40 10 86 3f c1 27 d1 88 7a 92 a8 04 5f da 68 24 46 6e f8 42 4a 13 a2 a0 1c ea a1 5d 83 a4 94 d9 ee 4e ed ea 7c 49 6f 64 ff f9 4a 77 db d9 05 c3 30 0c c3 30 0c c3 e8 04 07 7f 3c ef 9b 21 30 05 96 c0 07 30 01 ce 14 f3 ce 81 7b 20 2b 33 a7 c0 85 62 de 0f 86 c0 02 c8 b7 ae 39 30 56 c8 1b 97 63 6f e7 2d 68 49 7a 5a 11 ee ae 8c b8 d2 e3 72 cc 5d 79 4f 11 b3 2a e9 51 3c 52 bb 0a 88 29 bd 4f 36 2f 6b 51 9f d7 ef 7b 8a 88 21 2d 91 cd 81 b7 80 0c 31 77 82 42 42 a4 a5 b2 39 70 1b e0 21 e6 98 ea 45 24 86 b4 8f ec 1c 38 0a b6 11 72 09 bc 08 0b cb 80 1b c1 98 57 c0 ab c7 98
                                                                                                                                                                                                                                      Data Ascii: PNGIHDR<<:rbKGDIDAThN@?'z_h$FnBJ]N|IodJw00<!00{ +3b90Vco-hIzZr]yO*Q<R)O6/kQ{!-1wBB9p!E$8rW


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      74192.168.2.449824104.26.13.434433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-15 17:20:18 UTC605OUTGET /assets-web/img/testimonial/wso2.png HTTP/1.1
                                                                                                                                                                                                                                      Host: cdnc.heyzine.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                      Referer: https://heyzine.com/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-11-15 17:20:19 UTC1148INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Fri, 15 Nov 2024 17:20:19 GMT
                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                      Content-Length: 39577
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Last-Modified: Thu, 24 Nov 2022 14:40:01 GMT
                                                                                                                                                                                                                                      ETag: "9a99-5ee3861445240"
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                      Access-Control-Allow-Headers: Range, Authorization, Content-Type
                                                                                                                                                                                                                                      Access-Control-Expose-Headers: Accept-Ranges, Content-Encoding, Content-Length, Content-Range
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                                                                                                                                                                                                                      Cache-Control: public, max-age=290304000
                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                      Age: 1985709
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=YdovHvqIlTee6dDkdnFZMWraK1ClADsXm5iYmkND8NJya14fR2RURvQ8QjjIpUYmuzhXAdpj7IwpoCE5qXWukuzkhY6Wnx63TviYAIBRJGDN4ZkJma9en1uDXN%2F80c%2B%2FvUQ%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                      CF-RAY: 8e30e946ac496c19-DFW
                                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1201&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2825&recv_bytes=1183&delivery_rate=2311252&cwnd=251&unsent_bytes=0&cid=f92fad4be721c652&ts=226&x=0"
                                                                                                                                                                                                                                      2024-11-15 17:20:19 UTC221INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 d6 00 00 01 2c 08 06 00 00 00 7e 13 92 25 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 42 bb 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 0a 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 30 36 37 20 37 39 2e 31 35 37 37 34 37 2c 20 32 30 31
                                                                                                                                                                                                                                      Data Ascii: PNGIHDR,~%pHYsBiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?><x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 201
                                                                                                                                                                                                                                      2024-11-15 17:20:19 UTC1369INData Raw: 35 2f 30 33 2f 33 30 2d 32 33 3a 34 30 3a 34 32 20 20 20 20 20 20 20 20 22 3e 0a 20 20 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 0a 20 20 20 20 20 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 6f 75 74 3d 22 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 78 6d 6c 6e 73 3a 78 6d 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 78 6d 6c 6e 73 3a 64 63 3d 22 68 74 74 70 3a 2f 2f 70 75 72 6c 2e 6f 72 67 2f 64 63 2f 65 6c 65 6d 65 6e 74 73 2f 31 2e 31 2f 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 78 6d
                                                                                                                                                                                                                                      Data Ascii: 5/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xm
                                                                                                                                                                                                                                      2024-11-15 17:20:19 UTC1369INData Raw: 20 20 20 20 20 3c 2f 72 64 66 3a 42 61 67 3e 0a 20 20 20 20 20 20 20 20 20 3c 2f 70 68 6f 74 6f 73 68 6f 70 3a 44 6f 63 75 6d 65 6e 74 41 6e 63 65 73 74 6f 72 73 3e 0a 20 20 20 20 20 20 20 20 20 3c 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3e 78 6d 70 2e 69 69 64 3a 30 61 36 61 63 32 65 63 2d 30 35 65 39 2d 36 63 34 37 2d 62 64 31 39 2d 31 62 64 66 65 61 30 35 39 61 61 37 3c 2f 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3e 0a 20 20 20 20 20 20 20 20 20 3c 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 32 36 64 66 65 37 30 65 2d 34 66 39 31 2d 31 31 65 64 2d 62 37 66 37 2d 66 61 66 37 32 35 66 34 37 36 34 30 3c 2f 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3e 0a 20 20 20
                                                                                                                                                                                                                                      Data Ascii: </rdf:Bag> </photoshop:DocumentAncestors> <xmpMM:InstanceID>xmp.iid:0a6ac2ec-05e9-6c47-bd19-1bdfea059aa7</xmpMM:InstanceID> <xmpMM:DocumentID>adobe:docid:photoshop:26dfe70e-4f91-11ed-b7f7-faf725f47640</xmpMM:DocumentID>
                                                                                                                                                                                                                                      2024-11-15 17:20:19 UTC1369INData Raw: 28 57 69 6e 64 6f 77 73 29 3c 2f 73 74 45 76 74 3a 73 6f 66 74 77 61 72 65 41 67 65 6e 74 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 74 45 76 74 3a 63 68 61 6e 67 65 64 3e 2f 3c 2f 73 74 45 76 74 3a 63 68 61 6e 67 65 64 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 72 64 66 3a 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 72 64 66 3a 6c 69 20 72 64 66 3a 70 61 72 73 65 54 79 70 65 3d 22 52 65 73 6f 75 72 63 65 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 74 45 76 74 3a 61 63 74 69 6f 6e 3e 73 61 76 65 64 3c 2f 73 74 45 76 74 3a 61 63 74 69 6f 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 74 45 76 74 3a 69 6e 73 74 61 6e 63 65 49 44 3e 78 6d 70 2e 69 69 64 3a 65
                                                                                                                                                                                                                                      Data Ascii: (Windows)</stEvt:softwareAgent> <stEvt:changed>/</stEvt:changed> </rdf:li> <rdf:li rdf:parseType="Resource"> <stEvt:action>saved</stEvt:action> <stEvt:instanceID>xmp.iid:e
                                                                                                                                                                                                                                      2024-11-15 17:20:19 UTC1369INData Raw: 78 6d 70 2e 69 69 64 3a 65 36 61 32 63 37 64 37 2d 35 37 63 65 2d 31 64 34 36 2d 38 66 37 61 2d 30 65 31 65 62 66 36 63 35 61 36 32 3c 2f 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49 44 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 74 52 65 66 3a 64 6f 63 75 6d 65 6e 74 49 44 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 34 32 31 34 65 63 66 32 2d 61 36 63 35 2d 31 31 65 63 2d 62 39 32 39 2d 63 34 34 34 36 32 33 35 64 38 37 36 3c 2f 73 74 52 65 66 3a 64 6f 63 75 6d 65 6e 74 49 44 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 74 52 65 66 3a 6f 72 69 67 69 6e 61 6c 44 6f 63 75 6d 65 6e 74 49 44 3e 78 6d 70 2e 64 69 64 3a 35 65 65 32 34 35 65 62 2d 62 30 36 39 2d 63 38 34 39 2d 62 36 32 64 2d 61 63 37 35 35 35 39 64 65 38 61 63 3c
                                                                                                                                                                                                                                      Data Ascii: xmp.iid:e6a2c7d7-57ce-1d46-8f7a-0e1ebf6c5a62</stRef:instanceID> <stRef:documentID>adobe:docid:photoshop:4214ecf2-a6c5-11ec-b929-c4446235d876</stRef:documentID> <stRef:originalDocumentID>xmp.did:5ee245eb-b069-c849-b62d-ac75559de8ac<
                                                                                                                                                                                                                                      2024-11-15 17:20:19 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                                      2024-11-15 17:20:19 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                                      2024-11-15 17:20:19 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                                      2024-11-15 17:20:19 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                                      2024-11-15 17:20:19 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii:


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      75192.168.2.449828172.67.73.2054433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-15 17:20:19 UTC380OUTGET /assets-web/img/testimonial/decathlon.png HTTP/1.1
                                                                                                                                                                                                                                      Host: cdnc.heyzine.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-11-15 17:20:19 UTC1144INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Fri, 15 Nov 2024 17:20:19 GMT
                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                      Content-Length: 26901
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Last-Modified: Thu, 24 Nov 2022 14:39:58 GMT
                                                                                                                                                                                                                                      ETag: "6915-5ee3861168b80"
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                      Access-Control-Allow-Headers: Range, Authorization, Content-Type
                                                                                                                                                                                                                                      Access-Control-Expose-Headers: Accept-Ranges, Content-Encoding, Content-Length, Content-Range
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                                                                                                                                                                                                                      Cache-Control: public, max-age=290304000
                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                      Age: 379674
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=xCSl85UKNZsa1mnyFj7jsuGw3oV3OOZAbVPP2uqh6EbXqnFHC%2BkFWVi9tCp1m1v1KjenKRCjMo2KajDw4TJoDq0ap8mMcp9QzTvaBf%2Bl93BKWlZbxIDJRa3jbAZXBiWIFKk%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                      CF-RAY: 8e30e9477bf5e7c7-DFW
                                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1354&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2825&recv_bytes=958&delivery_rate=1803237&cwnd=251&unsent_bytes=0&cid=f02421868ca8f9fe&ts=161&x=0"
                                                                                                                                                                                                                                      2024-11-15 17:20:19 UTC225INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 d6 00 00 01 2c 08 06 00 00 00 7e 13 92 25 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 3b 04 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 0a 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 30 36 37 20 37 39 2e 31 35 37 37 34 37 2c 20 32 30 31 35 2f 30 33
                                                                                                                                                                                                                                      Data Ascii: PNGIHDR,~%pHYs;iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?><x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03
                                                                                                                                                                                                                                      2024-11-15 17:20:19 UTC1369INData Raw: 2f 33 30 2d 32 33 3a 34 30 3a 34 32 20 20 20 20 20 20 20 20 22 3e 0a 20 20 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 0a 20 20 20 20 20 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 6f 75 74 3d 22 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 78 6d 6c 6e 73 3a 78 6d 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 78 6d 6c 6e 73 3a 64 63 3d 22 68 74 74 70 3a 2f 2f 70 75 72 6c 2e 6f 72 67 2f 64 63 2f 65 6c 65 6d 65 6e 74 73 2f 31 2e 31 2f 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 78 6d 6c 6e 73 3a
                                                                                                                                                                                                                                      Data Ascii: /30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:
                                                                                                                                                                                                                                      2024-11-15 17:20:19 UTC1369INData Raw: 2d 63 34 34 34 36 32 33 35 64 38 37 36 3c 2f 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3e 0a 20 20 20 20 20 20 20 20 20 3c 78 6d 70 4d 4d 3a 4f 72 69 67 69 6e 61 6c 44 6f 63 75 6d 65 6e 74 49 44 3e 78 6d 70 2e 64 69 64 3a 36 32 31 30 39 66 34 65 2d 37 63 62 62 2d 35 63 34 37 2d 61 65 37 35 2d 62 33 65 36 38 64 37 39 65 63 64 31 3c 2f 78 6d 70 4d 4d 3a 4f 72 69 67 69 6e 61 6c 44 6f 63 75 6d 65 6e 74 49 44 3e 0a 20 20 20 20 20 20 20 20 20 3c 78 6d 70 4d 4d 3a 48 69 73 74 6f 72 79 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 72 64 66 3a 53 65 71 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 72 64 66 3a 6c 69 20 72 64 66 3a 70 61 72 73 65 54 79 70 65 3d 22 52 65 73 6f 75 72 63 65 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c
                                                                                                                                                                                                                                      Data Ascii: -c4446235d876</xmpMM:DocumentID> <xmpMM:OriginalDocumentID>xmp.did:62109f4e-7cbb-5c47-ae75-b3e68d79ecd1</xmpMM:OriginalDocumentID> <xmpMM:History> <rdf:Seq> <rdf:li rdf:parseType="Resource"> <
                                                                                                                                                                                                                                      2024-11-15 17:20:19 UTC1369INData Raw: 6f 6e 3e 34 37 30 3c 2f 65 78 69 66 3a 50 69 78 65 6c 58 44 69 6d 65 6e 73 69 6f 6e 3e 0a 20 20 20 20 20 20 20 20 20 3c 65 78 69 66 3a 50 69 78 65 6c 59 44 69 6d 65 6e 73 69 6f 6e 3e 33 30 30 3c 2f 65 78 69 66 3a 50 69 78 65 6c 59 44 69 6d 65 6e 73 69 6f 6e 3e 0a 20 20 20 20 20 20 3c 2f 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 3e 0a 20 20 20 3c 2f 72 64 66 3a 52 44 46 3e 0a 3c 2f 78 3a 78 6d 70 6d 65 74 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii: on>470</exif:PixelXDimension> <exif:PixelYDimension>300</exif:PixelYDimension> </rdf:Description> </rdf:RDF></x:xmpmeta>
                                                                                                                                                                                                                                      2024-11-15 17:20:19 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                                      2024-11-15 17:20:19 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                                      2024-11-15 17:20:19 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                                      2024-11-15 17:20:19 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                                      2024-11-15 17:20:19 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                                      2024-11-15 17:20:19 UTC1369INData Raw: 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii:


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                      76192.168.2.449827104.26.13.43443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-15 17:20:19 UTC610OUTGET /assets-web/img/example-virtual-guide.jpg HTTP/1.1
                                                                                                                                                                                                                                      Host: cdnc.heyzine.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                      Referer: https://heyzine.com/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-11-15 17:20:19 UTC1161INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Fri, 15 Nov 2024 17:20:19 GMT
                                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                                      Content-Length: 57634
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Access-Control-Allow-Headers: Range, Authorization, Content-Type
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Access-Control-Expose-Headers: Accept-Ranges, Content-Encoding, Content-Length, Content-Range
                                                                                                                                                                                                                                      Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                      Cache-Control: public, max-age=290304000
                                                                                                                                                                                                                                      Cf-Bgj: h2pri
                                                                                                                                                                                                                                      ETag: "e122-5ee38609c7980"
                                                                                                                                                                                                                                      Last-Modified: Thu, 24 Nov 2022 14:39:50 GMT
                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                      Age: 1999279
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=GwFH7hKr4n4xcCr%2B%2FUYvSTgc1jgRO534Xb9dDrT2crykzMQTPFAw3raKqtUWxS8lw8Vuc8h57V7tOdunUdgKe2dGbnEHASc6gGNd2wlvieqrdT7BqKLF153ocj95pLqrd7c%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                      CF-RAY: 8e30e947bd4be755-DEN
                                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=19296&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2825&recv_bytes=1188&delivery_rate=150145&cwnd=32&unsent_bytes=0&cid=ca2521e5538ddaa5&ts=164&x=0"
                                                                                                                                                                                                                                      2024-11-15 17:20:19 UTC208INData Raw: ff d8 ff e1 18 d8 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 0c 01 00 00 03 00 00 00 01 01 90 00 00 01 01 00 03 00 00 00 01 02 36 00 00 01 02 00 03 00 00 00 03 00 00 00 9e 01 06 00 03 00 00 00 01 00 02 00 00 01 12 00 03 00 00 00 01 00 01 00 00 01 15 00 03 00 00 00 01 00 03 00 00 01 1a 00 05 00 00 00 01 00 00 00 a4 01 1b 00 05 00 00 00 01 00 00 00 ac 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 22 00 00 00 b4 01 32 00 02 00 00 00 14 00 00 00 d6 87 69 00 04 00 00 00 01 00 00 00 ec 00 00 01 24 00 08 00 08 00 08 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20
                                                                                                                                                                                                                                      Data Ascii: ExifMM*6(1"2i$''Adobe Photoshop
                                                                                                                                                                                                                                      2024-11-15 17:20:19 UTC1369INData Raw: 43 43 20 32 30 31 35 20 28 57 69 6e 64 6f 77 73 29 00 32 30 32 32 3a 30 35 3a 30 35 20 31 30 3a 30 33 3a 32 37 00 00 00 00 04 90 00 00 07 00 00 00 04 30 32 32 31 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 01 90 a0 03 00 04 00 00 00 01 00 00 02 36 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 72 01 1b 00 05 00 00 00 01 00 00 01 7a 01 28 00 03 00 00 00 01 00 02 00 00 02 01 00 04 00 00 00 01 00 00 01 82 02 02 00 04 00 00 00 01 00 00 17 4e 00 00 00 00 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 ff d8 ff ed 00 0c 41 64 6f 62 65 5f 43 4d 00 01 ff ee 00 0e 41 64 6f 62 65 00 64 80 00 00 00 01 ff db 00 84 00 0c 08 08 08 09 08 0c 09 09 0c 11 0b 0a 0b 11 15 0f 0c 0c 0f 15 18 13 13 15 13 13 18
                                                                                                                                                                                                                                      Data Ascii: CC 2015 (Windows)2022:05:05 10:03:2702216rz(NHHAdobe_CMAdobed
                                                                                                                                                                                                                                      2024-11-15 17:20:19 UTC1369INData Raw: 74 7e 97 fb 3b 3d 5f fb 73 d3 51 81 53 fa 36 09 e3 c3 7b 6b ad 6f a0 67 87 55 b5 e2 56 db 1c 1e 4b 5a e0 f1 10 e0 e6 b6 c9 f6 fe ee ef 4d 10 ae 62 da fa d7 44 b9 f9 18 ed 36 74 da 86 f7 d8 4c 54 f8 2e 6b 7d 56 b4 b5 cc 7e b5 d6 b6 30 fa ce 16 6b 58 43 8d 36 be 3f 47 61 11 24 35 fb 19 74 7a 76 7b 1e b4 f9 6c d0 30 8c 2f 58 81 1d 7f 49 e7 f9 fe 5b 20 cd 3c b5 e9 9c 8c fd 3f a1 6d c2 14 54 cb 2c 06 0c 83 e7 fe e5 0d ae fd f2 3e 00 2b 3f 46 95 78 85 c6 87 70 04 ed 05 d0 0c 13 b4 17 e8 ef cd fa 2a a7 46 66 6e 1f d5 4c ca 32 5a 1d 93 e9 64 ed 0d 71 2e 70 b9 a4 db 6d ce 77 e7 57 b7 77 fc 5d 68 99 85 b5 d0 1a e2 e2 2f 7f a6 f2 34 8a 9a 3d 5c ad af 03 da f7 31 ac a2 bf f8 4c 85 b9 d4 69 9e 9b 9f 90 e1 3b 31 0b 03 5a 1a 01 73 eb db 6c 35 ad 6f b9 9b fd 36 bb fa eb
                                                                                                                                                                                                                                      Data Ascii: t~;=_sQS6{kogUVKZMbD6tLT.k}V~0kXC6?Ga$5tzv{l0/XI[ <?mT,>+?Fxp*FfnL2Zdq.pmwWw]h/4=\1Li;1Zsl5o6
                                                                                                                                                                                                                                      2024-11-15 17:20:19 UTC1369INData Raw: 27 e8 7f 84 52 cb 2c 6b 53 56 c2 31 c8 92 00 ba 75 ab ab 2e bb 5b ea 63 dd e9 41 06 f7 d6 07 1f 45 d6 bd 87 6f fd 14 37 fb f2 4b 7f 35 bf c7 55 8a fb 33 29 a7 ed 02 8b eb ad a7 70 b3 d3 70 6f b4 ee ee 03 54 32 fa be 73 32 ae 18 ed ae 04 d8 c7 38 b8 0d 82 35 7e d7 7b be 92 66 3c 86 43 51 5a fe 6b f2 e2 10 3f 37 10 a2 6f fb af 47 75 d6 63 d3 75 f4 c7 a9 8b 4d 99 0c 0e e0 ba a6 3a ca e4 7e ef a8 d6 a7 ab 75 94 32 c6 87 10 f6 b5 dc 72 08 07 fc df 7f b9 73 38 3d 75 a3 0b a8 7d bd ed 66 56 56 2d b5 e3 e3 80 4e ef 52 b6 7a 7b 7f 9c f6 bd ef b3 d4 dc ef f0 4b 1e f1 94 c6 35 cf c8 b5 b6 34 b0 57 fa 47 0d a1 a1 be da f6 bf da d6 31 be cd a9 e2 54 4d f9 31 11 7a 8d 80 b6 ef 58 c9 ea 75 66 dd 85 f6 97 7d 9f d4 1b 6b 01 a3 f4 4f 23 6b 1c 43 03 9d fb ab de 17 cf 79 39
                                                                                                                                                                                                                                      Data Ascii: 'R,kSV1u.[cAEo7K5U3)ppoT2s285~{f<CQZk?7oGucuM:~u2rs8=u}fVV-NRz{K54WG1TM1zXuf}kO#kCy9
                                                                                                                                                                                                                                      2024-11-15 17:20:19 UTC1369INData Raw: ff 00 df 57 aa ae 58 d7 34 10 f1 bc c4 f3 10 d2 0e bf ba ab 64 62 37 21 ce 90 1c 4e 9c e8 7f ea 7f 35 4b 23 29 0d 4f 8b 04 31 c6 04 98 8a d2 b7 97 fd d4 9c 1f 48 db 0c 07 e9 8d 23 58 82 df fc 82 6c 9a cb 31 de 49 12 eb 44 81 c4 17 3d df f7 f5 7d fd 3b 23 1d e2 d6 44 57 27 69 7b 49 33 e1 aa a5 9c fd d8 b1 ab 60 b4 38 11 1c 1d bd d4 54 41 a6 c8 20 82 46 ff 00 d8 d9 ad c4 bb 3c 38 c9 2f 1a f1 a8 f4 97 bf af 01 16 31 e2 d7 34 10 5e cd ef 04 83 ee 9a 98 76 16 86 fb 36 d7 f9 cb df 93 82 c9 74 52 49 24 8a 1f ff d5 f5 2f 0e 7b 78 a4 39 ef f8 f8 a5 1c 7c bf d7 94 80 d7 fd 7c 7e 28 29 e0 fa f7 50 a5 98 57 e5 b1 9e a0 df 65 6f 6c 91 c3 dd c4 32 cf 77 fa 2f 53 65 5f cb ad 73 1f e2 f7 3a 8b 7e b4 f4 ec 53 75 9b 9b 6e 53 e8 a4 56 c1 5e d7 55 92 fd cf b3 f9 fd ff 00 a4
                                                                                                                                                                                                                                      Data Ascii: WX4db7!N5K#)O1H#Xl1ID=};#DW'i{I3`8TA F<8/14^v6tRI$/{x9||~()PWeol2w/Se_s:~SunSV^U
                                                                                                                                                                                                                                      2024-11-15 17:20:19 UTC1369INData Raw: 10 3f ea 95 aa ed 1b fd 06 b2 b6 10 c1 75 96 6c dc d7 11 ee 77 a6 c6 ed fd 23 5b fc e3 fd 5f 4f f9 b6 2c cc bc 81 d4 32 be cc 68 aa da ab 67 ab 5b 9c 03 06 f7 69 fa 6a a5 f6 7d 16 ff 00 c5 a6 9a 01 70 32 4c ef a8 b9 20 6b 9b 8c c0 e0 35 0d 77 f6 4f d3 42 3f 51 72 e2 1b d4 b1 bc 7e 89 d3 ff 00 04 47 eb 0d c2 70 c4 c5 cd 7d 21 8e c4 c3 6f a4 f0 61 a5 c6 ef 47 69 ad b6 39 8e 7d b5 7e 85 fb 3f c1 2a a2 de 95 8d ea b6 fc 0f 5c 30 6e 65 98 8c 3a b7 6e ed f9 2d bb 77 a3 bf f9 1f f1 89 f8 46 39 71 71 f1 44 89 70 c7 84 71 71 69 fe 0a cc f2 cd 1e 13 8c 46 77 13 29 71 4b 83 87 87 fc 76 47 fc 5f e6 d9 a3 7a 96 39 82 09 86 13 10 67 b3 d7 7e b8 37 75 0e 9a ca f6 3c 55 88 cb 6a 70 b7 1d b5 b9 cc 05 ae 06 a7 5c fa eb f5 32 3d e5 be ff 00 52 aa ff 00 e0 97 78 8c 84 41 f4
                                                                                                                                                                                                                                      Data Ascii: ?ulw#[_O,2hg[ij}p2L k5wOB?Qr~Gp}!oaGi9}~?*\0ne:n-wF9qqDpqqiFw)qKvG_z9g~7u<Ujp\2=RxA
                                                                                                                                                                                                                                      2024-11-15 17:20:19 UTC1369INData Raw: 43 00 00 00 00 4c 65 66 74 55 6e 74 46 23 52 6c 74 00 00 00 00 00 00 00 00 00 00 00 00 54 6f 70 20 55 6e 74 46 23 52 6c 74 00 00 00 00 00 00 00 00 00 00 00 00 53 63 6c 20 55 6e 74 46 23 50 72 63 40 59 00 00 00 00 00 00 00 00 00 10 63 72 6f 70 57 68 65 6e 50 72 69 6e 74 69 6e 67 62 6f 6f 6c 00 00 00 00 0e 63 72 6f 70 52 65 63 74 42 6f 74 74 6f 6d 6c 6f 6e 67 00 00 00 00 00 00 00 0c 63 72 6f 70 52 65 63 74 4c 65 66 74 6c 6f 6e 67 00 00 00 00 00 00 00 0d 63 72 6f 70 52 65 63 74 52 69 67 68 74 6c 6f 6e 67 00 00 00 00 00 00 00 0b 63 72 6f 70 52 65 63 74 54 6f 70 6c 6f 6e 67 00 00 00 00 00 38 42 49 4d 03 ed 00 00 00 00 00 10 00 48 00 00 00 01 00 02 00 48 00 00 00 01 00 02 38 42 49 4d 04 26 00 00 00 00 00 0e 00 00 00 00 00 00 00 00 00 00 3f 80 00 00 38 42 49 4d
                                                                                                                                                                                                                                      Data Ascii: CLeftUntF#RltTop UntF#RltScl UntF#Prc@YcropWhenPrintingboolcropRectBottomlongcropRectLeftlongcropRectRightlongcropRectToplong8BIMHH8BIM&?8BIM
                                                                                                                                                                                                                                      2024-11-15 17:20:19 UTC1369INData Raw: 66 61 75 6c 74 00 00 00 0b 62 67 43 6f 6c 6f 72 54 79 70 65 65 6e 75 6d 00 00 00 11 45 53 6c 69 63 65 42 47 43 6f 6c 6f 72 54 79 70 65 00 00 00 00 4e 6f 6e 65 00 00 00 09 74 6f 70 4f 75 74 73 65 74 6c 6f 6e 67 00 00 00 00 00 00 00 0a 6c 65 66 74 4f 75 74 73 65 74 6c 6f 6e 67 00 00 00 00 00 00 00 0c 62 6f 74 74 6f 6d 4f 75 74 73 65 74 6c 6f 6e 67 00 00 00 00 00 00 00 0b 72 69 67 68 74 4f 75 74 73 65 74 6c 6f 6e 67 00 00 00 00 00 38 42 49 4d 04 28 00 00 00 00 00 0c 00 00 00 02 3f f0 00 00 00 00 00 00 38 42 49 4d 04 14 00 00 00 00 00 04 00 00 00 01 38 42 49 4d 04 0c 00 00 00 00 17 6a 00 00 00 01 00 00 00 71 00 00 00 a0 00 00 01 54 00 00 d4 80 00 00 17 4e 00 18 00 01 ff d8 ff ed 00 0c 41 64 6f 62 65 5f 43 4d 00 01 ff ee 00 0e 41 64 6f 62 65 00 64 80 00 00 00
                                                                                                                                                                                                                                      Data Ascii: faultbgColorTypeenumESliceBGColorTypeNonetopOutsetlongleftOutsetlongbottomOutsetlongrightOutsetlong8BIM(?8BIM8BIMjqTNAdobe_CMAdobed
                                                                                                                                                                                                                                      2024-11-15 17:20:19 UTC1369INData Raw: 09 f7 b9 95 be c7 b2 2b f6 ec f4 bd 47 3f d4 5b bd 4f 06 ab fe af 64 52 c6 1b 9d 4d 5f 68 c7 ad d3 0c 74 7e 97 fb 3b 3d 5f fb 73 d3 51 81 53 fa 36 09 e3 c3 7b 6b ad 6f a0 67 87 55 b5 e2 56 db 1c 1e 4b 5a e0 f1 10 e0 e6 b6 c9 f6 fe ee ef 4d 10 ae 62 da fa d7 44 b9 f9 18 ed 36 74 da 86 f7 d8 4c 54 f8 2e 6b 7d 56 b4 b5 cc 7e b5 d6 b6 30 fa ce 16 6b 58 43 8d 36 be 3f 47 61 11 24 35 fb 19 74 7a 76 7b 1e b4 f9 6c d0 30 8c 2f 58 81 1d 7f 49 e7 f9 fe 5b 20 cd 3c b5 e9 9c 8c fd 3f a1 6d c2 14 54 cb 2c 06 0c 83 e7 fe e5 0d ae fd f2 3e 00 2b 3f 46 95 78 85 c6 87 70 04 ed 05 d0 0c 13 b4 17 e8 ef cd fa 2a a7 46 66 6e 1f d5 4c ca 32 5a 1d 93 e9 64 ed 0d 71 2e 70 b9 a4 db 6d ce 77 e7 57 b7 77 fc 5d 68 99 85 b5 d0 1a e2 e2 2f 7f a6 f2 34 8a 9a 3d 5c ad af 03 da f7 31 ac
                                                                                                                                                                                                                                      Data Ascii: +G?[OdRM_ht~;=_sQS6{kogUVKZMbD6tLT.k}V~0kXC6?Ga$5tzv{l0/XI[ <?mT,>+?Fxp*FfnL2Zdq.pmwWw]h/4=\1
                                                                                                                                                                                                                                      2024-11-15 17:20:19 UTC1369INData Raw: b2 e7 b7 63 be 8f b9 fb 3e 9a 07 d6 4e a0 fc b6 9e 9f 8e c7 16 b4 9f 54 8b 0d 4e 2e 6f e6 b0 0f 75 bb 27 e8 7f 84 52 cb 2c 6b 53 56 c2 31 c8 92 00 ba 75 ab ab 2e bb 5b ea 63 dd e9 41 06 f7 d6 07 1f 45 d6 bd 87 6f fd 14 37 fb f2 4b 7f 35 bf c7 55 8a fb 33 29 a7 ed 02 8b eb ad a7 70 b3 d3 70 6f b4 ee ee 03 54 32 fa be 73 32 ae 18 ed ae 04 d8 c7 38 b8 0d 82 35 7e d7 7b be 92 66 3c 86 43 51 5a fe 6b f2 e2 10 3f 37 10 a2 6f fb af 47 75 d6 63 d3 75 f4 c7 a9 8b 4d 99 0c 0e e0 ba a6 3a ca e4 7e ef a8 d6 a7 ab 75 94 32 c6 87 10 f6 b5 dc 72 08 07 fc df 7f b9 73 38 3d 75 a3 0b a8 7d bd ed 66 56 56 2d b5 e3 e3 80 4e ef 52 b6 7a 7b 7f 9c f6 bd ef b3 d4 dc ef f0 4b 1e f1 94 c6 35 cf c8 b5 b6 34 b0 57 fa 47 0d a1 a1 be da f6 bf da d6 31 be cd a9 e2 54 4d f9 31 11 7a 8d
                                                                                                                                                                                                                                      Data Ascii: c>NTN.ou'R,kSV1u.[cAEo7K5U3)ppoT2s285~{f<CQZk?7oGucuM:~u2rs8=u}fVV-NRz{K54WG1TM1z


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      77192.168.2.449829104.26.13.434433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-15 17:20:19 UTC639OUTGET /files/uploaded/2683af5c6b6c740f56b130af77c47b42323cb228.pdf-thumb.jpg HTTP/1.1
                                                                                                                                                                                                                                      Host: cdnc.heyzine.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                      Referer: https://heyzine.com/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-11-15 17:20:19 UTC1166INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Fri, 15 Nov 2024 17:20:19 GMT
                                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                                      Content-Length: 34451
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Access-Control-Allow-Headers: Range, Authorization, Content-Type
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Access-Control-Expose-Headers: Accept-Ranges, Content-Encoding, Content-Length, Content-Range
                                                                                                                                                                                                                                      Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                      Cache-Control: public, max-age=290304000
                                                                                                                                                                                                                                      Cf-Bgj: h2pri
                                                                                                                                                                                                                                      ETag: "8693-5cf2f59b81c92"
                                                                                                                                                                                                                                      Last-Modified: Mon, 25 Oct 2021 15:52:39 GMT
                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                      Age: 1152212
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=9fC7ktT1ZC4TsX%2BLloxLZWy4nfnMQK3VP%2BO1Y1kKmNEY6Zn1aZLVE%2FmSWw3r3Tu8OQfPGjut9QabNmjFOMLS304YRt3C0pJLtqCJKLusNg3bysw%2BNV410ouOMdNwZXXqfLY%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                      CF-RAY: 8e30e947ccb86c6c-DFW
                                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1151&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2825&recv_bytes=1217&delivery_rate=2450084&cwnd=241&unsent_bytes=0&cid=77bb248bbfdac79e&ts=161&x=0"
                                                                                                                                                                                                                                      2024-11-15 17:20:19 UTC203INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 64 00 64 00 00 ff e2 0a 20 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 0a 10 00 00 00 00 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 00 00 00 00 00 00 00 00 00 00 00 00 61 63 73 70 41 50 50 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0a 64 65 73 63 00 00 00 fc 00 00 00 7c 63 70 72 74 00 00 01 78 00 00 00 28 77 74 70 74 00 00 01 a0 00
                                                                                                                                                                                                                                      Data Ascii: JFIFdd ICC_PROFILEmntrRGB XYZ acspAPPL-desc|cprtx(wtpt
                                                                                                                                                                                                                                      2024-11-15 17:20:19 UTC1369INData Raw: 00 00 14 62 6b 70 74 00 00 01 b4 00 00 00 14 72 58 59 5a 00 00 01 c8 00 00 00 14 67 58 59 5a 00 00 01 dc 00 00 00 14 62 58 59 5a 00 00 01 f0 00 00 00 14 72 54 52 43 00 00 02 04 00 00 08 0c 67 54 52 43 00 00 02 04 00 00 08 0c 62 54 52 43 00 00 02 04 00 00 08 0c 64 65 73 63 00 00 00 00 00 00 00 22 41 72 74 69 66 65 78 20 53 6f 66 74 77 61 72 65 20 73 52 47 42 20 49 43 43 20 50 72 6f 66 69 6c 65 00 00 00 00 00 00 00 00 00 00 00 22 41 72 74 69 66 65 78 20 53 6f 66 74 77 61 72 65 20 73 52 47 42 20 49 43 43 20 50 72 6f 66 69 6c 65 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 74 65 78 74 00 00 00 00 43 6f 70 79 72 69 67 68 74 20 41 72 74 69 66 65 78 20 53 6f 66 74 77 61 72 65 20 32 30 31 31 00 58 59 5a 20
                                                                                                                                                                                                                                      Data Ascii: bkptrXYZgXYZbXYZrTRCgTRCbTRCdesc"Artifex Software sRGB ICC Profile"Artifex Software sRGB ICC ProfiletextCopyright Artifex Software 2011XYZ
                                                                                                                                                                                                                                      2024-11-15 17:20:19 UTC1369INData Raw: 34 d8 35 13 35 4d 35 87 35 c2 35 fd 36 37 36 72 36 ae 36 e9 37 24 37 60 37 9c 37 d7 38 14 38 50 38 8c 38 c8 39 05 39 42 39 7f 39 bc 39 f9 3a 36 3a 74 3a b2 3a ef 3b 2d 3b 6b 3b aa 3b e8 3c 27 3c 65 3c a4 3c e3 3d 22 3d 61 3d a1 3d e0 3e 20 3e 60 3e a0 3e e0 3f 21 3f 61 3f a2 3f e2 40 23 40 64 40 a6 40 e7 41 29 41 6a 41 ac 41 ee 42 30 42 72 42 b5 42 f7 43 3a 43 7d 43 c0 44 03 44 47 44 8a 44 ce 45 12 45 55 45 9a 45 de 46 22 46 67 46 ab 46 f0 47 35 47 7b 47 c0 48 05 48 4b 48 91 48 d7 49 1d 49 63 49 a9 49 f0 4a 37 4a 7d 4a c4 4b 0c 4b 53 4b 9a 4b e2 4c 2a 4c 72 4c ba 4d 02 4d 4a 4d 93 4d dc 4e 25 4e 6e 4e b7 4f 00 4f 49 4f 93 4f dd 50 27 50 71 50 bb 51 06 51 50 51 9b 51 e6 52 31 52 7c 52 c7 53 13 53 5f 53 aa 53 f6 54 42 54 8f 54 db 55 28 55 75 55 c2 56 0f 56
                                                                                                                                                                                                                                      Data Ascii: 455M555676r667$7`7788P8899B999:6:t::;-;k;;<'<e<<="=a==> >`>>?!?a??@#@d@@A)AjAAB0BrBBC:C}CDDGDDEEUEEF"FgFFG5G{GHHKHHIIcIIJ7J}JKKSKKL*LrLMMJMMN%NnNOOIOOP'PqPQQPQQR1R|RSS_SSTBTTU(UuUVV
                                                                                                                                                                                                                                      2024-11-15 17:20:19 UTC1369INData Raw: 21 12 31 41 05 13 51 61 14 22 32 71 81 91 a1 b1 d1 23 f0 06 15 33 42 52 c1 e1 f1 62 24 72 92 ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 fc ea b6 b2 bc 21 4e c7 3d 7c 8e bb 12 d9 9c 58 6e 1c 89 8d 8f 96 a0 44 f1 6c da 10 8c 57 d5 f7 1c a4 c4 e4 67 a8 19 d0 4a 2d 8c 85 8a 1c c1 7e b5 84 1c 13 22 1f f0 91 a0 ee e5 e0 37 be 87 88 d6 cb 55 57 71 91 d6 82 a5 dc c4 b9 23 9c 8d 8e 93 6c 54 17 ae 86 57 25 3f 64 6f cd c4 31 ff 00 fa c7 e0 43 69 1f a6 c6 ee 47 25 ea ed 49 22 fd 25 82 12 36 0f 18 19 df 45 1a e1 3e 45 36 d3 37 4e 26 aa ce eb 0b 7d e3 f5 d5 f7 11 7c 99 38 98 44 5c 4e 72 79 e9 41 cf a3 fb 68 5e 9f c1 96 a4 12 bc 4b 4a 76 7a 79 06 7d 08 3a 1f 47 97 89 7c 61 30 71 05 bb 90 06 77 4e bd 57 df 40 e9 9e 4b 52 4c 25 6f 36 c9 11 82 d5 a6 ea 46 0e 46 87 bb 9a e8
                                                                                                                                                                                                                                      Data Ascii: !1AQa"2q#3BRb$r?!N=|XnDlWgJ-~"7UWq#lTW%?do1CiG%I"%6E>E67N&}|8D\NryAh^KJvzy}:G|a0qwNW@KRL%o6FF
                                                                                                                                                                                                                                      2024-11-15 17:20:19 UTC1369INData Raw: ae 93 2a e5 0e 68 2c a9 12 41 6c a5 a5 a8 79 e9 a2 58 99 d4 86 28 30 0e e3 a8 d0 b9 b6 b0 d9 6a 29 3d 8b 8f 0a 56 25 b6 5b 0d 6c e0 15 82 be e5 23 9f ee 8a 48 f3 ff 00 16 b6 e9 9e 12 7e 7f e8 c3 aa 5c 4d a5 e0 be e5 8a 92 99 e9 6e 55 51 54 0c 0a 4b e4 73 a9 3b 65 65 ab 9f 39 ff 00 65 13 5b a1 b3 f8 98 27 ba ca ea bf 07 a1 7b 31 a9 6a ce ce ec 52 38 3c c9 4a b1 36 7d 50 95 fd 35 d0 af 78 23 97 72 c5 8c 7d 22 ef a6 27 81 2c 88 ae 88 a3 52 be da 84 3e e5 d4 21 b0 5d 42 1b 05 d4 21 b2 ae a1 09 91 75 08 78 b7 b6 1b 5d fa a7 b5 9e 22 b9 58 6a 80 b8 1e 21 a0 a1 b6 d3 ab 7e f1 ea 5a 9f 67 5f 4e 52 23 19 f5 61 e9 ae 36 a9 c3 bc 71 97 83 3b 9a 34 fb a8 b5 e4 55 ed 9c 49 2d 92 4a 16 bd db 45 65 93 87 6f 12 d4 24 2c b9 8e aa ab ed 30 27 f8 be c4 00 8f 4c 7a eb 24 ab
                                                                                                                                                                                                                                      Data Ascii: *h,AlyX(0j)=V%[l#H~\MnUQTKs;ee9e['{1jR8<J6}P5x#r}"',R>!]B!ux]"Xj!~Zg_NR#a6q;4UI-JEeo$,0'Lz$
                                                                                                                                                                                                                                      2024-11-15 17:20:19 UTC1369INData Raw: 97 cc 95 47 12 94 bc 44 74 56 78 85 7c b4 94 d5 94 73 c6 d8 97 3c e4 21 e9 e1 ce 4f a6 75 76 4f f4 d3 79 41 55 88 d8 fa a6 3d ae b2 5f ee 8c 0d 64 8a 22 51 e0 5a 59 76 07 18 07 0c 06 76 c7 9f 96 b1 56 ab a1 3e ef 9f 9f fc 36 ce d7 76 d6 72 f2 3a b7 03 da cd ab b3 a4 69 22 96 a2 aa 2e f2 58 22 90 28 63 20 27 a6 09 1b f4 ce 7a 1f 7c 17 d5 65 3a 39 3d 5d 9c e5 b7 ef fd 99 ad 85 9a a5 e8 f5 f2 5b 94 de 05 bf ce dc 63 4b c4 57 ca d4 8c 53 b3 cb 2b 39 c2 c7 12 a9 ca 81 e5 80 76 1d 49 f5 27 4b ed 27 2b a9 97 56 c6 e8 60 aa b2 3d 31 b9 4c a9 b9 5b e5 91 e5 8a a5 48 24 f5 c8 fd 34 d5 19 2d 9a 26 54 b7 44 2d 53 13 c1 23 c6 e1 86 0e e0 ea f1 ba 29 f2 23 a6 b8 52 18 91 45 44 79 e5 03 ed 8d 14 eb 96 79 01 1b 21 8c 64 25 66 56 1e 16 cf c0 e7 4b c3 41 e4 d5 e4 19 df f1
                                                                                                                                                                                                                                      Data Ascii: GDtVx|s<!OuvOyAU=_d"QZYvvV>6vr:i".X"(c 'z|e:9=][cKWS+9vI'K'+V`=1L[H$4-&TD-S#)#REDyy!d%fVKA
                                                                                                                                                                                                                                      2024-11-15 17:20:19 UTC1369INData Raw: 4f 5d 29 b6 f6 1f 08 a5 b9 39 90 72 e3 d7 3a 01 b9 d8 89 88 e6 ce 34 49 02 f7 34 98 23 ee ca 09 f7 1a bc 8b 92 4d 91 cb 1c 6f 10 8d 87 87 d0 6a 26 d3 c8 2d 27 b0 32 44 90 67 93 20 7b 9d 1b 93 7c c5 b5 d4 bd f1 2b 05 96 8c 0c 00 29 c7 e6 75 cf a3 fb bd e6 a7 d0 a6 52 b1 ee 97 03 5d 06 61 8b 0e 89 f6 fd 34 b6 35 04 c6 01 23 97 7f 6d 56 4b 1a d2 5e 1a 88 2a 08 15 c6 0f 9e 0f 96 b3 5b 5f 1b c9 aa 97 84 16 38 99 06 cd 46 7e 4f fe 5a 4f 70 fc 46 f1 32 68 b8 92 8c 9c b4 32 ae 46 3c 8f eb a0 95 12 c1 14 82 17 88 ad c7 62 ee 3e 2b a1 74 c9 05 c4 8d 96 f3 6c 91 d8 fd 23 19 03 aa 9f e5 a9 dd 4d 74 27 12 27 4b 95 b8 fd 9a c8 be 6d 8d 0b 84 b1 c8 b4 d3 25 8e ae 8d c1 e5 a9 88 e4 9d 83 8d 53 52 5d 09 94 12 8d 1b 0f 0b 29 1e c7 42 58 44 4a 9d d2 02 a0 f8 47 97 b6 84 b4
                                                                                                                                                                                                                                      Data Ascii: O])9r:4I4#Moj&-'2Dg {|+)uR]a45#mVK^*[_8F~OZOpF2h2F<b>+tl#Mt''Km%SR])BXDJG
                                                                                                                                                                                                                                      2024-11-15 17:20:19 UTC1369INData Raw: 24 52 86 27 23 20 f9 fa 69 6f 8a 2c 2d 99 8a 3b 7d 35 1b 4c 29 63 11 73 72 92 10 60 67 7f 2d 5b 9b 97 32 94 54 79 16 ca 29 6a 29 e8 6d 75 11 3f 2c b1 44 d2 23 63 6c fd 61 4c 35 b2 8d a2 9f ef 99 8a e5 c5 26 9f 97 d9 97 0e 20 a6 33 5f 2f d1 4b 30 48 ee 94 c6 a2 02 3a 49 dd c5 04 9d 3f f0 64 df e3 ad ab 9b 47 3d 3f 55 79 1e 9a e0 05 57 e0 9b 55 42 29 02 aa 26 aa 23 3d 0c ae d2 11 f7 b1 d7 42 b7 ea a3 95 72 f5 d8 e9 93 4c 16 60 26 a1 46 c2 3d 42 12 2c 5e da 85 92 ac 04 e3 1e 5a 84 26 58 3d b5 0b c1 32 53 67 cb 55 92 f0 17 15 2e fd 34 2d 97 83 c2 dc 6f 62 fa ef b5 5e 24 b4 70 e4 d2 27 11 d7 71 5d 44 0f 2b 49 c9 1c 34 9f bc 19 cf 96 dd f1 63 e8 a3 5c 3d 54 b1 29 39 fb 3f ef 27 7f 4d 1f 52 29 73 ff 00 82 9e 19 a4 b3 71 fb f0 e7 04 dd 24 86 cd 67 b4 d4 55 4f 71
                                                                                                                                                                                                                                      Data Ascii: $R'# io,-;}5L)csr`g-[2Ty)j)mu?,D#claL5& 3_/K0H:I?dG=?UyWUB)&#=BrL`&F=B,^Z&X=2SgU.4-ob^$p'q]D+I4c\=T)9?'MR)sq$gUOq
                                                                                                                                                                                                                                      2024-11-15 17:20:19 UTC1369INData Raw: da b9 38 6e 9d a8 f8 82 f5 c4 52 d5 d4 cc d3 61 22 a4 90 39 09 9f ee 81 50 49 f3 0c 06 93 6d ae 69 d9 62 f5 71 cb cf f7 83 5d 70 e0 4a 0b 9a 3e e1 eb 1d 37 69 5f d1 7e 03 b5 c7 4f 68 8a 86 a6 a5 ae 57 09 4e 3b cf b1 34 b2 31 f3 c2 05 40 0f a0 e8 34 99 cd d5 c5 65 9b f2 c0 d8 ae 2e 18 a3 97 71 5f 1c 4f 42 d2 d9 a0 a1 81 20 b5 99 65 2d cb 97 9e 49 5f 24 9d c6 c0 00 3e 47 4c f4 77 36 a5 9f 6b e4 b0 5d 72 8a 8c b8 ba 15 8a 0b 95 7d ce be 7a aa 7b 54 73 cb 2b 24 42 32 be 00 3d 58 93 b7 eb a6 5a e1 45 6b 8a 58 5b 92 a8 77 d3 97 02 f0 2c d5 76 7b 3c 29 17 d6 70 59 d2 49 55 8f 2c 81 57 71 d7 04 8d ff 00 cf 5c e8 6b ac 96 f0 4d a3 6c f4 30 8e d2 92 4f cc 59 c4 9c 3d 43 6c b0 4b 72 a1 8a 91 54 f7 78 fa 34 cd e1 91 be ce 46 c3 23 1f 2d 68 d2 6b 5d f7 aa e4 9a 7b f3
                                                                                                                                                                                                                                      Data Ascii: 8nRa"9PImibq]pJ>7i_~OhWN;41@4e.q_OB e-I_$>GLw6k]r}z{Ts+$B2=XZEkX[w,v{<)pYIU,Wq\kMl0OY=ClKrTx4F#-hk]{
                                                                                                                                                                                                                                      2024-11-15 17:20:19 UTC1369INData Raw: 92 33 2f f0 e7 97 24 1c 63 cf 4e a2 e8 d9 a8 59 5e be 1f 46 9e 3a 8a b6 ab 21 43 df d5 ca e4 d3 59 2b b7 9a 49 85 0d b9 ae 35 6f 35 3b 4d 28 ee d9 02 94 74 e5 4c 67 d0 e1 73 f0 cf 52 75 b2 b9 c7 8e 4a b5 87 8f be e6 5b 21 27 08 bb 1e d9 fc 22 af 2a ac 4e 64 88 ab 18 8e 0f a6 c7 6f c0 6b 6a 96 79 99 9c 70 db 45 92 8a 31 f5 7c 71 e3 19 5c fd fa c5 6b cc db 3a 15 47 15 a4 2c 96 e5 5b 04 bd d6 22 38 db 70 47 42 47 ae b4 d7 a6 56 47 8b 26 4b 75 6e a9 f0 e0 d5 ae d5 9d c3 cc 69 51 92 31 96 2a c7 57 2d 32 8b 4b 24 8e af 8f 94 40 c7 13 c6 48 e7 a6 90 67 dc 6a fd 19 ad 93 1b de 98 3c 45 44 dd 43 8f 5d b5 7e 8f 34 47 3f 20 2a ca f8 aa 1b be 88 e5 40 c6 5b 6d 36 b8 38 ac 31 13 cc a4 40 d3 7e fa 25 39 3c d8 c7 a6 89 47 29 b0 62 9b 36 a7 2e 6a d8 64 f2 80 75 1e 38 43
                                                                                                                                                                                                                                      Data Ascii: 3/$cNY^F:!CY+I5o5;M(tLgsRuJ[!'"*NdokjypE1|q\k:G,["8pGBGVG&KuniQ1*W-2K$@Hgj<EDC]~4G? *@[m681@~%9<G)b6.jdu8C


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      78192.168.2.449830172.67.73.2054433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-15 17:20:19 UTC388OUTGET /assets-web/img/testimonial/classic-vacations.png HTTP/1.1
                                                                                                                                                                                                                                      Host: cdnc.heyzine.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-11-15 17:20:19 UTC1150INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Fri, 15 Nov 2024 17:20:19 GMT
                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                      Content-Length: 41172
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Last-Modified: Thu, 24 Nov 2022 14:39:57 GMT
                                                                                                                                                                                                                                      ETag: "a0d4-5ee3861074940"
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                      Access-Control-Allow-Headers: Range, Authorization, Content-Type
                                                                                                                                                                                                                                      Access-Control-Expose-Headers: Accept-Ranges, Content-Encoding, Content-Length, Content-Range
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                                                                                                                                                                                                                      Cache-Control: public, max-age=290304000
                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                      Age: 679673
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=UlPlLtx7EEtiWsSE1bfZ7zoG%2FD%2FSP0x2z4N%2FRaXfH61XyUPvpFt%2BTzxfVTxaHEqag6iUPSTHBghoWiYlXSpHRG5eKdVGV8kohdLY8aC7qVq9izSjDiFXofNn0O28%2FFORyO0%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                      CF-RAY: 8e30e947cb10e91a-DFW
                                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=2090&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2826&recv_bytes=966&delivery_rate=1324794&cwnd=251&unsent_bytes=0&cid=06af40904f8244c4&ts=165&x=0"
                                                                                                                                                                                                                                      2024-11-15 17:20:19 UTC219INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 d6 00 00 01 2c 08 06 00 00 00 7e 13 92 25 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 3b 04 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 0a 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 30 36 37 20 37 39 2e 31 35 37 37 34 37 2c 20 32
                                                                                                                                                                                                                                      Data Ascii: PNGIHDR,~%pHYs;iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?><x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2
                                                                                                                                                                                                                                      2024-11-15 17:20:19 UTC1369INData Raw: 30 31 35 2f 30 33 2f 33 30 2d 32 33 3a 34 30 3a 34 32 20 20 20 20 20 20 20 20 22 3e 0a 20 20 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 0a 20 20 20 20 20 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 6f 75 74 3d 22 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 78 6d 6c 6e 73 3a 78 6d 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 78 6d 6c 6e 73 3a 64 63 3d 22 68 74 74 70 3a 2f 2f 70 75 72 6c 2e 6f 72 67 2f 64 63 2f 65 6c 65 6d 65 6e 74 73 2f 31 2e 31 2f 22 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii: 015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/"
                                                                                                                                                                                                                                      2024-11-15 17:20:19 UTC1369INData Raw: 63 2d 62 39 32 39 2d 63 34 34 34 36 32 33 35 64 38 37 36 3c 2f 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3e 0a 20 20 20 20 20 20 20 20 20 3c 78 6d 70 4d 4d 3a 4f 72 69 67 69 6e 61 6c 44 6f 63 75 6d 65 6e 74 49 44 3e 78 6d 70 2e 64 69 64 3a 36 35 37 30 65 36 37 62 2d 66 66 32 32 2d 33 37 34 37 2d 39 30 38 37 2d 37 61 37 34 65 31 38 62 34 62 31 32 3c 2f 78 6d 70 4d 4d 3a 4f 72 69 67 69 6e 61 6c 44 6f 63 75 6d 65 6e 74 49 44 3e 0a 20 20 20 20 20 20 20 20 20 3c 78 6d 70 4d 4d 3a 48 69 73 74 6f 72 79 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 72 64 66 3a 53 65 71 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 72 64 66 3a 6c 69 20 72 64 66 3a 70 61 72 73 65 54 79 70 65 3d 22 52 65 73 6f 75 72 63 65 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii: c-b929-c4446235d876</xmpMM:DocumentID> <xmpMM:OriginalDocumentID>xmp.did:6570e67b-ff22-3747-9087-7a74e18b4b12</xmpMM:OriginalDocumentID> <xmpMM:History> <rdf:Seq> <rdf:li rdf:parseType="Resource">
                                                                                                                                                                                                                                      2024-11-15 17:20:19 UTC1369INData Raw: 69 6d 65 6e 73 69 6f 6e 3e 34 37 30 3c 2f 65 78 69 66 3a 50 69 78 65 6c 58 44 69 6d 65 6e 73 69 6f 6e 3e 0a 20 20 20 20 20 20 20 20 20 3c 65 78 69 66 3a 50 69 78 65 6c 59 44 69 6d 65 6e 73 69 6f 6e 3e 33 30 30 3c 2f 65 78 69 66 3a 50 69 78 65 6c 59 44 69 6d 65 6e 73 69 6f 6e 3e 0a 20 20 20 20 20 20 3c 2f 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 3e 0a 20 20 20 3c 2f 72 64 66 3a 52 44 46 3e 0a 3c 2f 78 3a 78 6d 70 6d 65 74 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii: imension>470</exif:PixelXDimension> <exif:PixelYDimension>300</exif:PixelYDimension> </rdf:Description> </rdf:RDF></x:xmpmeta>
                                                                                                                                                                                                                                      2024-11-15 17:20:19 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                                      2024-11-15 17:20:19 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                                      2024-11-15 17:20:19 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                                      2024-11-15 17:20:19 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                                      2024-11-15 17:20:19 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                                      2024-11-15 17:20:19 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii:


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      79192.168.2.44982535.157.30.2494433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-15 17:20:19 UTC652OUTGET /assets/img/icon/chevron-right.png HTTP/1.1
                                                                                                                                                                                                                                      Host: heyzine.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                      Referer: https://heyzine.com/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: heyzine_session=0ev9h74fc73m6c4aejv5e6eqea
                                                                                                                                                                                                                                      2024-11-15 17:20:19 UTC576INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Fri, 15 Nov 2024 17:20:19 GMT
                                                                                                                                                                                                                                      Server: Apache/2.4.58 (Ubuntu)
                                                                                                                                                                                                                                      Last-Modified: Thu, 24 Nov 2022 14:48:14 GMT
                                                                                                                                                                                                                                      ETag: "ce-5ee387ea6e780"
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Content-Length: 206
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                      Access-Control-Allow-Headers: Range, Authorization, Content-Type
                                                                                                                                                                                                                                      Access-Control-Expose-Headers: Accept-Ranges, Content-Encoding, Content-Length, Content-Range
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                                                                                                                                                                                                                      Cache-Control: max-age=290304000, public
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                      2024-11-15 17:20:19 UTC206INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 0e 00 00 00 0e 08 06 00 00 00 1f 48 2d d1 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 83 49 44 41 54 28 91 9d d1 4d 0a c2 30 10 06 d0 87 18 51 41 45 8f e6 df 09 dd 89 1b cf a0 82 50 3c 90 2e ea c6 42 8d a1 49 1d c8 22 c9 3c 86 7c e1 b7 86 98 24 ce 3b 2b e0 84 07 56 7d e0 01 f5 67 dd b1 28 85 6b 3c 5b b8 c2 f2 5f 7c c3 bc 14 6f 12 78 56 8a f7 78 b5 f0 05 d3 e6 72 d0 01 eb 68 1f 32 fd 60 1b 4d ab 14 7c cf 2e 81 b2 c9 c6 ef ba 2a 4c f4 e8 3b 8c e2 24 47 38 f7 45 4d 05 8c 73 4d 6f 07 94 28 2a 5e 76 b3 f6 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                      Data Ascii: PNGIHDRH-bKGDIDAT(M0QAEP<.BI"<|$;+V}g(k<[_|oxVxrh2`M|.*L;$G8EMsMo(*^vIENDB`


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      80192.168.2.44982635.157.30.2494433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-15 17:20:19 UTC406OUTGET /release/addons.2.js HTTP/1.1
                                                                                                                                                                                                                                      Host: heyzine.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: heyzine_session=0ev9h74fc73m6c4aejv5e6eqea
                                                                                                                                                                                                                                      2024-11-15 17:20:19 UTC607INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Fri, 15 Nov 2024 17:20:19 GMT
                                                                                                                                                                                                                                      Server: Apache/2.4.58 (Ubuntu)
                                                                                                                                                                                                                                      Last-Modified: Fri, 15 Sep 2023 13:22:42 GMT
                                                                                                                                                                                                                                      ETag: "8c7-60565aff26c80"
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Content-Length: 2247
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                      Access-Control-Allow-Headers: Range, Authorization, Content-Type
                                                                                                                                                                                                                                      Access-Control-Expose-Headers: Accept-Ranges, Content-Encoding, Content-Length, Content-Range
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                                                                                                                                                                                                                      Cache-Control: max-age=290304000, public
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Content-Type: text/javascript
                                                                                                                                                                                                                                      2024-11-15 17:20:19 UTC2247INData Raw: 69 66 20 28 74 79 70 65 6f 66 20 68 65 79 7a 69 6e 65 61 20 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 29 20 7b 0d 0a 20 20 20 20 68 65 79 7a 69 6e 65 61 20 3d 20 7b 7d 3b 0d 0a 7d 0d 0a 0d 0a 68 65 79 7a 69 6e 65 61 2e 61 64 64 6f 6e 73 20 3d 20 7b 0d 0a 20 20 20 20 69 6e 69 74 3a 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6d 65 73 73 61 67 65 22 2c 20 66 75 6e 63 74 69 6f 6e 28 65 76 65 6e 74 29 20 7b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6e 73 74 20 64 61 74 61 20 3d 20 65 76 65 6e 74 2e 64 61 74 61 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 64 61 74 61 2e 61 63 74 69 6f 6e 20 3d 3d 20 27 68 65 79 7a 69 6e 65 46 75 6c 6c 73
                                                                                                                                                                                                                                      Data Ascii: if (typeof heyzinea == 'undefined') { heyzinea = {};}heyzinea.addons = { init: function() { window.addEventListener("message", function(event) { const data = event.data; if (data.action == 'heyzineFulls


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      81192.168.2.44983335.157.30.2494433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-15 17:20:19 UTC424OUTGET /assets-web/img/icon/pricing-arrow.png HTTP/1.1
                                                                                                                                                                                                                                      Host: heyzine.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: heyzine_session=0ev9h74fc73m6c4aejv5e6eqea
                                                                                                                                                                                                                                      2024-11-15 17:20:20 UTC577INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Fri, 15 Nov 2024 17:20:19 GMT
                                                                                                                                                                                                                                      Server: Apache/2.4.58 (Ubuntu)
                                                                                                                                                                                                                                      Last-Modified: Wed, 26 Apr 2023 05:50:11 GMT
                                                                                                                                                                                                                                      ETag: "1ac-5fa36d027cac0"
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Content-Length: 428
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                      Access-Control-Allow-Headers: Range, Authorization, Content-Type
                                                                                                                                                                                                                                      Access-Control-Expose-Headers: Accept-Ranges, Content-Encoding, Content-Length, Content-Range
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                                                                                                                                                                                                                      Cache-Control: max-age=290304000, public
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                      2024-11-15 17:20:20 UTC428INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 08 06 00 00 00 73 7a 7a f4 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 00 09 70 48 59 73 00 00 01 4b 00 00 01 4b 01 3b c2 1b 46 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 77 77 77 2e 69 6e 6b 73 63 61 70 65 2e 6f 72 67 9b ee 3c 1a 00 00 01 29 49 44 41 54 58 85 ed d5 2d 4b c3 51 14 80 f1 e7 f9 fb 82 63 b3 88 41 90 81 03 f1 65 d8 04 b1 58 2c 16 41 04 3f 81 c9 22 7e 04 c3 40 4c 86 19 0c 16 97 6d 46 19 62 31 d9 f5 53 18 04 45 10 e5 18 b6 c1 6c 4b 3b 65 17 6e 39 f7 e5 fc 2e dc 73 af 11 41 66 2b 52 b3 03 85 5a 53 4f d3 00 40 15 a8 67 01 04 e6 80 7a 44 3c a4 00 46 97 30 1d a0 1e a4 02 80 ed 6c c0 ba 3a 91 09 b8 c9 4a 0e a3 32 ec 54 c1 aa 5a 49 03 00 27 c0 74 26 60 05 78 cb
                                                                                                                                                                                                                                      Data Ascii: PNGIHDR szzsBIT|dpHYsKK;FtEXtSoftwarewww.inkscape.org<)IDATX-KQcAeX,A?"~@LmFb1SElK;en9.sAf+RZSO@gzD<F0l:J2TZI't&`x


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      82192.168.2.44983235.157.30.2494433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-15 17:20:19 UTC646OUTGET /assets/img/icon/play-10.png HTTP/1.1
                                                                                                                                                                                                                                      Host: heyzine.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                      Referer: https://heyzine.com/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: heyzine_session=0ev9h74fc73m6c4aejv5e6eqea
                                                                                                                                                                                                                                      2024-11-15 17:20:20 UTC580INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Fri, 15 Nov 2024 17:20:19 GMT
                                                                                                                                                                                                                                      Server: Apache/2.4.58 (Ubuntu)
                                                                                                                                                                                                                                      Last-Modified: Thu, 24 Nov 2022 14:48:19 GMT
                                                                                                                                                                                                                                      ETag: "518c-5ee387ef332c0"
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Content-Length: 20876
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                      Access-Control-Allow-Headers: Range, Authorization, Content-Type
                                                                                                                                                                                                                                      Access-Control-Expose-Headers: Accept-Ranges, Content-Encoding, Content-Length, Content-Range
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                                                                                                                                                                                                                      Cache-Control: max-age=290304000, public
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                      2024-11-15 17:20:20 UTC7612INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 7c 00 00 00 64 08 06 00 00 00 44 9b 54 48 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a 4f 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 67 54 53 e9 16 3d f7 de f4 42 4b 88 80 94 4b 6f 52 15 08 20 52 42 8b 80 14 91 26 2a 21 09 10 4a 88 21 a1 d9 15 51 c1 11 45 45 04 1b c8 a0 88 03 8e 8e 80 8c 15 51 2c 0c 8a 0a d8 07 e4 21 a2 8e 83 a3 88 8a ca fb e1 7b a3 6b d6 bc f7 e6 cd fe b5 d7 3e e7 ac f3 9d b3 cf 07 c0 08 0c 96 48 33 51 35 80 0c a9 42 1e 11 e0 83 c7 c4 c6 e1 e4 2e 40 81 0a 24 70 00 10 08 b3 64 21 73 fd 23 01 00 f8 7e 3c 3c 2b 22 c0 07 be 00 01 78 d3 0b 08 00 c0 4d 9b c0 30 1c 87 ff 0f ea 42 99 5c 01 80 84 01 c0 74 91 38 4b
                                                                                                                                                                                                                                      Data Ascii: PNGIHDR|dDTHpHYsOiCCPPhotoshop ICC profilexSgTS=BKKoR RB&*!J!QEEQ,!{k>H3Q5B.@$pd!s#~<<+"xM0B\t8K
                                                                                                                                                                                                                                      2024-11-15 17:20:20 UTC8000INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a
                                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                                      2024-11-15 17:20:20 UTC5264INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii:


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      83192.168.2.44983535.157.30.2494433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-15 17:20:19 UTC412OUTGET /assets/img/icon/close.png HTTP/1.1
                                                                                                                                                                                                                                      Host: heyzine.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: heyzine_session=0ev9h74fc73m6c4aejv5e6eqea
                                                                                                                                                                                                                                      2024-11-15 17:20:20 UTC577INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Fri, 15 Nov 2024 17:20:19 GMT
                                                                                                                                                                                                                                      Server: Apache/2.4.58 (Ubuntu)
                                                                                                                                                                                                                                      Last-Modified: Thu, 24 Nov 2022 14:48:14 GMT
                                                                                                                                                                                                                                      ETag: "201-5ee387ea6e780"
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Content-Length: 513
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                      Access-Control-Allow-Headers: Range, Authorization, Content-Type
                                                                                                                                                                                                                                      Access-Control-Expose-Headers: Accept-Ranges, Content-Encoding, Content-Length, Content-Range
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                                                                                                                                                                                                                      Cache-Control: max-age=290304000, public
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                      2024-11-15 17:20:20 UTC513INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 3c 00 00 00 3c 08 06 00 00 00 3a fc d9 72 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 01 b6 49 44 41 54 68 81 ed 99 c1 4e c2 40 10 86 3f c1 27 d1 88 7a 92 a8 04 5f da 68 24 46 6e f8 42 4a 13 a2 a0 1c ea a1 5d 83 a4 94 d9 ee 4e ed ea 7c 49 6f 64 ff f9 4a 77 db d9 05 c3 30 0c c3 30 0c c3 e8 04 07 7f 3c ef 9b 21 30 05 96 c0 07 30 01 ce 14 f3 ce 81 7b 20 2b 33 a7 c0 85 62 de 0f 86 c0 02 c8 b7 ae 39 30 56 c8 1b 97 63 6f e7 2d 68 49 7a 5a 11 ee ae 8c b8 d2 e3 72 cc 5d 79 4f 11 b3 2a e9 51 3c 52 bb 0a 88 29 bd 4f 36 2f 6b 51 9f d7 ef 7b 8a 88 21 2d 91 cd 81 b7 80 0c 31 77 82 42 42 a4 a5 b2 39 70 1b e0 21 e6 98 ea 45 24 86 b4 8f ec 1c 38 0a b6 11 72 09 bc 08 0b cb 80 1b c1 98 57 c0 ab c7 98
                                                                                                                                                                                                                                      Data Ascii: PNGIHDR<<:rbKGDIDAThN@?'z_h$FnBJ]N|IodJw00<!00{ +3b90Vco-hIzZr]yO*Q<R)O6/kQ{!-1wBB9p!E$8rW


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      84192.168.2.44983135.157.30.2494433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-15 17:20:19 UTC646OUTGET /assets/img/icon/play-20.png HTTP/1.1
                                                                                                                                                                                                                                      Host: heyzine.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                      Referer: https://heyzine.com/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: heyzine_session=0ev9h74fc73m6c4aejv5e6eqea
                                                                                                                                                                                                                                      2024-11-15 17:20:20 UTC580INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Fri, 15 Nov 2024 17:20:19 GMT
                                                                                                                                                                                                                                      Server: Apache/2.4.58 (Ubuntu)
                                                                                                                                                                                                                                      Last-Modified: Thu, 24 Nov 2022 14:48:20 GMT
                                                                                                                                                                                                                                      ETag: "7b4f-5ee387f027500"
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Content-Length: 31567
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                      Access-Control-Allow-Headers: Range, Authorization, Content-Type
                                                                                                                                                                                                                                      Access-Control-Expose-Headers: Accept-Ranges, Content-Encoding, Content-Length, Content-Range
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                                                                                                                                                                                                                      Cache-Control: max-age=290304000, public
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                      2024-11-15 17:20:20 UTC7612INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 00 00 00 02 00 08 06 00 00 00 f4 78 d4 fa 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 39 ee 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 0a 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 30 36 37 20 37 39 2e 31 35 37 37 34 37 2c 20 32 30 31 35 2f 30 33 2f 33 30 2d 32 33 3a 34 30 3a 34 32 20 20 20 20 20 20 20 20 22 3e 0a 20 20 20 3c 72 64 66
                                                                                                                                                                                                                                      Data Ascii: PNGIHDRxpHYs9iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?><x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf
                                                                                                                                                                                                                                      2024-11-15 17:20:20 UTC8000INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                                      2024-11-15 17:20:20 UTC8000INData Raw: e4 40 c5 6d a5 a4 c3 77 e3 61 0e 8f 47 5b 57 e7 16 04 7a 50 51 80 00 80 74 10 8f 1f dc a6 0f 2f 33 92 22 27 36 e3 f9 8d f3 b0 a4 c3 f6 c0 43 1d e1 77 ec 83 94 14 20 00 20 0d 58 47 fb b4 ed e1 c7 0c 39 f7 dc 21 fb 51 e9 c4 c8 2b 0c 5c 2d a3 7e 7b 6e 60 d4 3f af 60 e8 05 54 16 20 00 20 e5 13 80 d9 d1 c6 2b 64 c4 fd be ab 29 b4 fb 72 03 81 0e 32 76 dc 9e 7f 37 31 a3 a8 2e 40 00 40 aa 33 6a f3 6f 76 5b d9 11 5c 18 c8 7d fe 06 fb 67 59 ed db 06 0d 3d a5 6f c1 d0 53 a9 30 40 00 40 2a 7f 00 10 d7 3a 17 96 39 c0 d7 61 9f 41 54 db c5 b3 ff 01 17 77 93 d1 0d 6d 17 1c 4d 1f aa 0c 10 00 90 c2 76 e5 98 0a 49 6d 7e b1 1e 63 c5 97 01 5d e4 8b b7 8e 92 b4 57 9b 05 47 63 4e a3 ca 00 01 00 29 ec 95 60 b0 51 c6 94 b6 fd 4a 36 b7 4f 7e e0 38 2a de f6 fa 0e bc 68 7f 23 fd be
                                                                                                                                                                                                                                      Data Ascii: @mwaG[WzPQt/3"'6Cw XG9!Q+\-~{n`?`T +d)r2v71.@@3jov[\}gY=oS0@@*:9aATwmMvIm~c]WGcN)`QJ6O~8*h#
                                                                                                                                                                                                                                      2024-11-15 17:20:20 UTC7955INData Raw: ef 51 dd e6 7a cf f5 c1 5a 8d 8d 44 aa 27 31 91 20 00 00 70 4d 56 56 96 c6 8d 19 a5 33 cf 38 2d e1 7b d9 bc 79 8b 26 dd 7d af 36 d5 6d f6 62 08 b8 39 14 aa 9e c2 44 82 00 00 c0 35 19 19 19 1a 3d ea 06 f5 3a f3 e7 09 df 4b fd 96 ad ba 73 ea 74 45 aa 6a 3c d7 07 63 74 53 38 5c 7d bf b5 d6 30 95 20 00 00 70 85 df ef d7 e8 51 37 a8 cf 39 67 27 7c 2f db b6 6d d3 94 69 33 14 8e 54 79 b1 15 bf 8f 44 6a 1f b0 d6 f2 fe 4f 00 00 00 97 de 70 1c 47 ff fd a7 6b d4 2f 2f 37 f1 21 60 fb 0e 4d 9e 76 9f 42 e1 b0 07 3b 61 47 54 55 d5 3e 61 ad f5 33 95 04 00 00 70 2d 04 dc 78 fd 48 0d ec 7f 5e c2 f7 b2 63 c7 4e 4d bc 6b 86 be 58 bf c1 7b 11 c0 da 4b 22 91 9a 27 09 01 04 00 00 70 8d 31 46 d7 fe f6 4a 0d 1e 58 90 f0 bd ec 6a 6c d4 d4 7b ef d7 67 5f ac f7 62 2b 2e 8a 44 6a 9e
                                                                                                                                                                                                                                      Data Ascii: QzZD'1 pMVV38-{y&}6mb9D5=:KstEj<ctS8\}0 pQ79g'|/mi3TyDjOpGk//7!`MvB;aGTU>a3p-xH^cNMkX{K"'p1FJXjl{g_b+.Dj


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      85192.168.2.44983435.157.30.2494433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-15 17:20:19 UTC646OUTGET /assets/img/icon/play-30.png HTTP/1.1
                                                                                                                                                                                                                                      Host: heyzine.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                      Referer: https://heyzine.com/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: heyzine_session=0ev9h74fc73m6c4aejv5e6eqea
                                                                                                                                                                                                                                      2024-11-15 17:20:20 UTC580INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Fri, 15 Nov 2024 17:20:19 GMT
                                                                                                                                                                                                                                      Server: Apache/2.4.58 (Ubuntu)
                                                                                                                                                                                                                                      Last-Modified: Thu, 24 Nov 2022 14:48:20 GMT
                                                                                                                                                                                                                                      ETag: "9770-5ee387f027500"
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Content-Length: 38768
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                      Access-Control-Allow-Headers: Range, Authorization, Content-Type
                                                                                                                                                                                                                                      Access-Control-Expose-Headers: Accept-Ranges, Content-Encoding, Content-Length, Content-Range
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                                                                                                                                                                                                                      Cache-Control: max-age=290304000, public
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                      2024-11-15 17:20:20 UTC7612INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 e0 00 00 01 e0 08 06 00 00 00 7d d4 be 95 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 39 ee 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 0a 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 30 36 37 20 37 39 2e 31 35 37 37 34 37 2c 20 32 30 31 35 2f 30 33 2f 33 30 2d 32 33 3a 34 30 3a 34 32 20 20 20 20 20 20 20 20 22 3e 0a 20 20 20 3c 72 64 66
                                                                                                                                                                                                                                      Data Ascii: PNGIHDR}pHYs9iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?><x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf
                                                                                                                                                                                                                                      2024-11-15 17:20:20 UTC8000INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                                      2024-11-15 17:20:20 UTC8000INData Raw: 67 2e fe 40 60 54 8f 25 95 4a d1 d1 d6 4a c3 ee dd 6c 79 73 13 5b 37 6f 66 cb e6 4d ec d8 ba f5 9d 64 5e e0 5e 03 be 84 59 65 4b 44 44 09 78 34 f3 19 f0 65 e0 9f 81 f2 42 3c c0 da 29 53 39 ec c8 23 39 f4 08 f3 67 d9 8a 95 04 82 c1 82 0e 6a 3c 99 62 d3 b6 1d bc f6 c2 73 bc fe c2 73 bc fe c2 f3 34 ed de 59 a8 87 9b 01 7e 01 7c 13 18 d6 c7 5e 44 94 80 f3 ef 00 e0 d7 c0 21 85 74 50 d5 13 27 72 dc 49 27 73 e2 a9 a7 b1 fa a8 a3 99 3b df 99 f3 86 22 69 88 ed b5 cb 6f 5f 77 17 af bd f0 1c cf 3e f6 08 4f 3f fa 30 1d 2d cd 85 76 c8 ad c0 e7 30 67 4d 8b 88 28 01 e7 41 10 f8 7f c0 df 63 6e 9a 30 e6 56 ac 5a c5 c9 67 9c c5 89 a7 9d ce 41 87 1e 86 c7 e3 71 7c 90 33 c0 e0 87 3c 1e de b5 75 0b 4f 3f f2 20 7f 7e e4 21 5e 79 e6 cf a4 d3 e9 42 39 f4 db 30 87 a5 bb f5 15 20
                                                                                                                                                                                                                                      Data Ascii: g.@`T%JJlys[7ofMd^^YeKDDx4eB<)S9#9gj<bss4Y~|^D!tP'rI's;"io_w>O?0-v0gM(Acn0VZgAq|3<uO? ~!^yB90
                                                                                                                                                                                                                                      2024-11-15 17:20:20 UTC8000INData Raw: a6 5d 3b 39 ef f2 ab 14 f9 02 b5 fd cd 4d 96 6a 41 47 a3 11 16 2f 59 e9 a8 9d 90 0a fa 03 ea f1 50 3d a1 86 79 f3 ea 98 33 67 01 81 40 90 48 24 ec 84 5d 9a bc 40 1d 70 21 f0 79 60 01 e6 0c ea 66 9d 55 91 fd 4f c0 61 cc 25 49 ab ac bc 60 47 4b 33 4b 0f 38 90 79 75 f5 8a 7e 01 ea ed ea e4 b1 7b ff 98 f3 bf 4f a7 d3 d4 d6 4e a3 a2 62 bc 82 69 b3 40 20 48 ed 94 e9 2c aa 5b 46 6d ed 74 5c 40 28 34 4c 26 53 f0 9d cb 32 e0 60 e0 e3 c0 79 40 39 d0 00 84 74 56 a5 94 ed 6f 37 65 39 e6 8c 68 4b dd 9b 79 8b ea b9 e7 e5 8d 78 bc 5e 9d 81 02 d3 d6 d4 c8 29 cb 16 5a 6a 63 de bc 3a 56 1f 7e bc 82 39 0a d2 e9 34 ed 6d 4d 34 34 ee a0 a3 bd 15 c3 70 cc 48 6f 06 f8 13 e6 c4 ad 3f 64 6f f0 45 d4 03 fe 10 dd d9 1e f0 62 2b 2f 3a d8 df c7 e4 a9 53 59 7e d0 21 3a 03 05 66 7c 75
                                                                                                                                                                                                                                      Data Ascii: ];9MjAG/YP=y3g@H$]@p!y`fUOa%I`GK3K8yu~{ONbi@ H,[Fmt\@(4L&S2`y@9tVo7e9hKyx^)Zjc:V~94mM44pHo?doEb+/:SY~!:f|u
                                                                                                                                                                                                                                      2024-11-15 17:20:20 UTC7156INData Raw: 93 0f d8 95 7c 01 ee 7f 3b f9 aa 07 2c 45 e9 f8 e3 af 0a 4e 99 ea 0d bb 5c 6e dd 60 62 d6 ac 55 81 05 19 4b 2e 97 0b 7f 20 40 59 a0 1c 7f 20 50 f0 c7 3b 34 34 c0 4b 2f 3d 45 5f 6f b7 9d cd 1a c0 6a e0 65 25 60 29 6a eb ce bf e2 95 80 3f 78 70 a9 c7 21 9d 4e d1 d7 d7 a3 0b 42 0a 86 db ed 21 58 56 46 59 a0 0c 8f b7 b0 ea e6 f4 f7 f7 b2 63 fb 9b 34 35 ed c6 30 6c 9f e5 7d 17 70 de de bf a1 aa 41 52 94 32 a9 c4 0f f0 07 37 94 7a 1c 12 49 d5 f9 95 02 fb 6c 66 d2 44 c2 21 22 e1 10 3e 9f 8f 40 d0 7c 5e ec 72 8d cd 80 55 34 1a a1 a5 79 0f 8d 8d 3b e8 ef cf db ce a6 31 e0 eb 7f 35 32 a0 cb 41 8a d5 85 eb 3f 1e f1 78 bc 65 a5 1c 83 e1 91 21 62 51 ed fb 2b 85 ce 45 20 10 20 18 28 23 10 0c e6 ff c6 34 11 a7 bd ad 89 e6 96 3d 74 b4 b7 e6 a3 b7 fb 5e ff 04 fc f3 7b 7f
                                                                                                                                                                                                                                      Data Ascii: |;,EN\n`bUK. @Y P;44K/=E_oje%`)j?xp!NB!XVFYc450l}pAR27zIlfD!">@|^rU4y;152A?xe!bQ+E (#4=t^{


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      86192.168.2.44983635.157.30.2494433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-15 17:20:20 UTC646OUTGET /assets/img/icon/play-40.png HTTP/1.1
                                                                                                                                                                                                                                      Host: heyzine.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                      Referer: https://heyzine.com/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: heyzine_session=0ev9h74fc73m6c4aejv5e6eqea
                                                                                                                                                                                                                                      2024-11-15 17:20:20 UTC580INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Fri, 15 Nov 2024 17:20:20 GMT
                                                                                                                                                                                                                                      Server: Apache/2.4.58 (Ubuntu)
                                                                                                                                                                                                                                      Last-Modified: Thu, 24 Nov 2022 14:48:20 GMT
                                                                                                                                                                                                                                      ETag: "8d81-5ee387f027500"
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Content-Length: 36225
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                      Access-Control-Allow-Headers: Range, Authorization, Content-Type
                                                                                                                                                                                                                                      Access-Control-Expose-Headers: Accept-Ranges, Content-Encoding, Content-Length, Content-Range
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                                                                                                                                                                                                                      Cache-Control: max-age=290304000, public
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                      2024-11-15 17:20:20 UTC7612INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 00 00 00 02 00 08 06 00 00 00 f4 78 d4 fa 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 39 ee 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 0a 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 30 36 37 20 37 39 2e 31 35 37 37 34 37 2c 20 32 30 31 35 2f 30 33 2f 33 30 2d 32 33 3a 34 30 3a 34 32 20 20 20 20 20 20 20 20 22 3e 0a 20 20 20 3c 72 64 66
                                                                                                                                                                                                                                      Data Ascii: PNGIHDRxpHYs9iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?><x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf
                                                                                                                                                                                                                                      2024-11-15 17:20:20 UTC8000INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                                      2024-11-15 17:20:20 UTC8000INData Raw: 31 00 50 66 8c 00 fc 4e 23 2c e3 47 50 8a 7d 98 88 88 01 80 92 46 50 9f f8 8d aa 77 e2 f8 ae 2f b1 f8 44 44 0c 00 94 b4 11 00 34 24 69 cb 7f 83 de 5d 9f e0 01 20 22 62 00 a0 84 7f f9 ff 97 09 a0 26 69 db 17 f5 75 f4 ed bc 8e 07 82 88 88 01 80 12 a9 7b 5a 15 14 6c 97 a7 00 be d9 cb 07 85 5f e0 c4 8e d9 3c 18 44 44 0c 00 94 28 96 d4 7b e0 5d e4 20 2e cf a2 6b 47 31 0f 08 11 11 03 00 25 82 92 06 8f bc 93 5a 98 b2 02 1d af 85 78 50 88 88 18 00 c8 75 4e bd 87 de cc 62 d8 f6 0f a1 94 f0 b8 10 11 31 00 90 ab 23 00 46 3d 20 f0 cc 4b c9 5d e8 6b 7a 80 07 86 88 88 01 80 dc ed 45 0d de 7b 53 ea 1f d0 b7 fb 1e 1e 1c 22 22 06 00 72 e5 7b 56 09 14 ea 3c f8 ce 04 4a 7d 0f 7d 4d d7 f0 20 11 11 9d e5 24 c9 65 18 93 54 f8 74 59 0e b8 b7 b9 0c 2a de e1 dd 80 82 13 30 e2 97
                                                                                                                                                                                                                                      Data Ascii: 1PfN#,GP}FPw/DD4$i] "b&iu{Zl_<DD({] .kG1%ZxPuNb1#F= K]kzE{S""r{V<J}}M $eTtY*0
                                                                                                                                                                                                                                      2024-11-15 17:20:20 UTC8000INData Raw: ac b6 68 ad fb 79 1e b5 88 1b 4f ca 9a 56 4e c5 25 06 00 7a 13 4a 19 00 6a 75 36 59 e1 33 73 59 58 a2 3f f4 ae 48 d6 b2 fb 4b f3 d6 b9 ff b9 c6 95 c8 51 3f 12 40 58 75 62 00 a0 b3 db 72 a8 02 0a 01 9d ab 96 65 99 46 94 85 25 3a bb 2f 47 23 8b 6f cf 0d 6d 4b c0 ea 81 77 e3 b5 43 9f 63 c5 89 01 80 ce 4e 94 d6 eb ff 11 d3 18 10 80 0f 01 22 7a 63 f6 53 f5 25 35 33 02 be 56 f7 3f df f2 8f f2 da e1 f7 b3 e4 c4 00 40 67 3b 9c 7a a7 00 06 ed 0e d6 94 e8 2d be 97 81 c8 b6 99 e5 88 98 c6 49 d7 37 25 f8 be 6c 69 5b ce aa 13 03 00 fd 6f 9a 57 01 5c 10 b2 fb 59 54 a2 b7 e6 17 a9 69 99 53 d9 96 90 e9 81 70 9e 90 cd 87 a6 b2 ea c4 00 40 bf f7 fb 40 ef 14 c0 45 61 ff 38 8b 4a 74 6e f2 4d 63 de e6 19 d1 57 13 b0 a9 02 98 c6 2a d9 b2 bf 90 55 27 06 00 3a 33 02 a0 77 0a e0
                                                                                                                                                                                                                                      Data Ascii: hyOVN%zJju6Y3sYX?HKQ?@XubreF%:/G#omKwCcN"zcS%53V?@g;z-I7%li[oW\YTiSp@@Ea8JtnMcW*U':3w
                                                                                                                                                                                                                                      2024-11-15 17:20:20 UTC4613INData Raw: 61 cf de 18 77 4f 34 e4 d7 7f 06 e3 53 01 89 18 00 52 9e de 65 80 e7 bf c9 14 c0 a1 b8 da 37 6b 7d cf 89 af 1d 19 4a e6 af a7 3d 10 e3 32 75 43 f4 f1 8c 3d e2 37 56 9c 00 b0 49 67 9b 6b fb c7 66 38 0a 7d 5e dc df aa 80 39 3b 60 c8 a8 e6 2a 32 00 10 31 00 a4 fc 10 80 d6 11 80 86 90 15 38 db bf df 39 38 b1 ae 78 6d 57 e5 9e a1 58 12 9f 1f af 7e 82 31 59 a4 ae 2d 6d 66 ee d3 3b 1b c0 51 30 76 0f 4e ec f3 e8 de 86 ee 28 0e 68 9e aa 28 b3 e5 97 5d 35 3c 7f 10 31 00 a4 a6 17 0f 07 00 44 75 36 59 6c 1b 05 af fb 57 a3 5f 38 74 fa e5 79 1b 7a af 1c 8e ab 50 92 f6 74 14 22 1f 53 d7 97 df a3 6e 2b 1b e6 81 07 60 c6 b5 4f 07 fc 6e fb 88 67 3f d7 9f ac 0c eb 3f ee 86 73 0b 3b 12 11 03 40 6a 1a 0b d4 6b 3e 16 2a 60 48 f9 7f 37 ef a8 d6 45 9b fa 8e fe c3 c1 d3 57 25 71
                                                                                                                                                                                                                                      Data Ascii: awO4SRe7k}J=2uC=7VIgkf8}^9;`*21898xmWX~1Y-mf;Q0vN(h(]5<1Du6YlW_8tyzPt"Sn+`Ong??s;@jk>*`H7EW%q


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      87192.168.2.44983735.157.30.2494433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-15 17:20:20 UTC646OUTGET /assets/img/icon/play-50.png HTTP/1.1
                                                                                                                                                                                                                                      Host: heyzine.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                      Referer: https://heyzine.com/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: heyzine_session=0ev9h74fc73m6c4aejv5e6eqea
                                                                                                                                                                                                                                      2024-11-15 17:20:20 UTC580INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Fri, 15 Nov 2024 17:20:20 GMT
                                                                                                                                                                                                                                      Server: Apache/2.4.58 (Ubuntu)
                                                                                                                                                                                                                                      Last-Modified: Thu, 24 Nov 2022 14:48:20 GMT
                                                                                                                                                                                                                                      ETag: "6496-5ee387f027500"
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Content-Length: 25750
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                      Access-Control-Allow-Headers: Range, Authorization, Content-Type
                                                                                                                                                                                                                                      Access-Control-Expose-Headers: Accept-Ranges, Content-Encoding, Content-Length, Content-Range
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                                                                                                                                                                                                                      Cache-Control: max-age=290304000, public
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                      2024-11-15 17:20:20 UTC7612INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 f4 00 00 01 f4 08 06 00 00 00 cb d6 df 8a 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 39 ee 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 0a 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 30 36 37 20 37 39 2e 31 35 37 37 34 37 2c 20 32 30 31 35 2f 30 33 2f 33 30 2d 32 33 3a 34 30 3a 34 32 20 20 20 20 20 20 20 20 22 3e 0a 20 20 20 3c 72 64 66
                                                                                                                                                                                                                                      Data Ascii: PNGIHDRpHYs9iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?><x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf
                                                                                                                                                                                                                                      2024-11-15 17:20:20 UTC8000INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                                      2024-11-15 17:20:20 UTC8000INData Raw: e2 d1 41 32 87 5f 7b 56 eb 04 dd 4b 56 8b c8 36 9e 5f 7f d5 f5 85 c0 df 78 6b 65 3c 00 be a5 14 4f ac b3 c5 fd 32 66 f6 0d 01 8f 61 3c 7f b5 52 dc af ab 13 f4 db a4 13 91 f3 e2 1b af 99 fb 83 c1 bf 13 fa 3a 11 69 10 3f 39 74 04 c0 2b d4 22 92 f9 85 50 df 78 0b 65 44 df 4a 9d 88 e4 8a 8f 9f 28 e7 0f 41 5f 23 22 7f 66 7b f2 5a ec cf 79 6e 35 22 52 ed f9 f9 15 71 bf 3b 00 80 7f 52 89 fb 90 78 ee 17 6e 93 89 b6 d7 3c 24 22 7f f1 e5 07 a8 f5 83 21 ae 60 3b f2 9a 50 11 29 f0 dc 6e 64 f7 7c 07 5a e3 09 fc 49 cf cf af b0 a2 07 7c 4e 8a 88 4c f1 04 fb fa 8f d3 c5 7d 92 1a 46 ce 03 be 1e 74 7f 58 a1 5f 14 91 1c b6 a5 51 d1 e7 09 7c f5 0d 2b fa 53 22 d2 cd 68 80 11 17 2b ee eb 6c 4c f3 ac b4 af ff 18 c5 68 46 ad 45 93 08 fa ed b1 f0 9d a7 cf b9 e6 59 c5 5f bf 9d 10
                                                                                                                                                                                                                                      Data Ascii: A2_{VKV6_xke<O2fa<R:i?9t+"PxeDJ(A_#"f{Zyn5"Rq;Rxn<$"!`;P)nd|ZI|NL}FtX_Q|+S"h+lLhFEY_
                                                                                                                                                                                                                                      2024-11-15 17:20:20 UTC2138INData Raw: a9 8c 1e a3 d1 d8 33 61 c2 84 f6 29 53 a6 f4 4e 9b 36 6d 30 33 33 53 32 33 33 b5 f1 f1 f1 ba 98 98 98 68 bd 5e 1f c3 b9 2c 04 3d e8 28 8a 62 b1 d9 6c ed 9d 9d 9d e6 e6 e6 e6 c1 8b 17 2f ba aa ab ab 75 95 95 95 d1 35 35 35 49 26 93 29 96 29 dd 39 93 27 4f be f2 e4 93 4f 36 ad 5e bd 5a 9f 9e 9e 3e 35 58 56 0d 3e f8 bc 18 68 6c 6c ac de ba 75 eb d0 9b 6f be 99 ce 09 b1 77 56 42 42 42 57 5e 5e de b5 19 33 66 f4 4d 9d 3a d5 9e 93 93 a3 49 4b 4b 0b 8d 8b 8b 33 ea f5 fa 24 9e 17 04 1d b7 18 7c ab d5 da 7a ed da 35 73 6d 6d ed d0 c9 93 27 d5 95 95 95 e1 67 ce 9c 49 a8 af af 4f e1 6a 55 23 47 a7 d3 0d 3d f0 c0 03 d5 1b 36 6c e8 2f 2e 2e ce e0 53 e5 46 d6 d0 d0 d0 95 63 c7 8e 35 bd f2 ca 2b 11 3b 77 ee 9c ca 61 f4 91 a3 56 ab 5d 59 59 59 ad 79 79 79 a6 59 b3 66 0d
                                                                                                                                                                                                                                      Data Ascii: 3a)SN6m033S233h^,=(bl/u555I&))9'OO6^Z>5XV>hlluowVBBBW^^3fM:IKK3$|z5smm'gIOjU#G=6l/..SFc5+;waV]YYYyyyYf


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      88192.168.2.449838104.26.13.434433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-15 17:20:20 UTC605OUTGET /assets-web/img/example-brochure.jpg HTTP/1.1
                                                                                                                                                                                                                                      Host: cdnc.heyzine.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                      Referer: https://heyzine.com/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-11-15 17:20:20 UTC1164INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Fri, 15 Nov 2024 17:20:20 GMT
                                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                                      Content-Length: 49970
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Access-Control-Allow-Headers: Range, Authorization, Content-Type
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Access-Control-Expose-Headers: Accept-Ranges, Content-Encoding, Content-Length, Content-Range
                                                                                                                                                                                                                                      Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                      Cache-Control: public, max-age=290304000
                                                                                                                                                                                                                                      Cf-Bgj: h2pri
                                                                                                                                                                                                                                      ETag: "c332-5ee38607df500"
                                                                                                                                                                                                                                      Last-Modified: Thu, 24 Nov 2022 14:39:48 GMT
                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                      Age: 2575221
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=TQwDKbxwHy%2F3B7fSUU9R7nxTayG4jztNhIq5LqRrGJhNzvoYfovGQZhR92coti7l2BoRAC7N9KTV66ruN43ZrsbEIlRTAj8%2Bg%2FK5KWdsV33KaZtsPI9FgczaqSAlbdy37X0%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                      CF-RAY: 8e30e95078976b1d-DFW
                                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1209&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2826&recv_bytes=1183&delivery_rate=2339256&cwnd=251&unsent_bytes=0&cid=a6073fa61fa0b31e&ts=182&x=0"
                                                                                                                                                                                                                                      2024-11-15 17:20:20 UTC205INData Raw: ff d8 ff e1 16 9d 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 0c 01 00 00 03 00 00 00 01 01 90 00 00 01 01 00 03 00 00 00 01 02 24 00 00 01 02 00 03 00 00 00 03 00 00 00 9e 01 06 00 03 00 00 00 01 00 02 00 00 01 12 00 03 00 00 00 01 00 01 00 00 01 15 00 03 00 00 00 01 00 03 00 00 01 1a 00 05 00 00 00 01 00 00 00 a4 01 1b 00 05 00 00 00 01 00 00 00 ac 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 22 00 00 00 b4 01 32 00 02 00 00 00 14 00 00 00 d6 87 69 00 04 00 00 00 01 00 00 00 ec 00 00 01 24 00 08 00 08 00 08 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68
                                                                                                                                                                                                                                      Data Ascii: ExifMM*$(1"2i$''Adobe Photosh
                                                                                                                                                                                                                                      2024-11-15 17:20:20 UTC1369INData Raw: 6f 70 20 43 43 20 32 30 31 35 20 28 57 69 6e 64 6f 77 73 29 00 32 30 32 32 3a 30 35 3a 30 35 20 31 30 3a 30 34 3a 33 35 00 00 00 00 04 90 00 00 07 00 00 00 04 30 32 32 31 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 01 90 a0 03 00 04 00 00 00 01 00 00 02 24 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 72 01 1b 00 05 00 00 00 01 00 00 01 7a 01 28 00 03 00 00 00 01 00 02 00 00 02 01 00 04 00 00 00 01 00 00 01 82 02 02 00 04 00 00 00 01 00 00 15 13 00 00 00 00 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 ff d8 ff ed 00 0c 41 64 6f 62 65 5f 43 4d 00 01 ff ee 00 0e 41 64 6f 62 65 00 64 80 00 00 00 01 ff db 00 84 00 0c 08 08 08 09 08 0c 09 09 0c 11 0b 0a 0b 11 15 0f 0c 0c 0f 15 18 13 13 15
                                                                                                                                                                                                                                      Data Ascii: op CC 2015 (Windows)2022:05:05 10:04:350221$rz(HHAdobe_CMAdobed
                                                                                                                                                                                                                                      2024-11-15 17:20:20 UTC1369INData Raw: ff 00 19 16 b7 0f 67 4c c5 02 a6 b5 b1 9b 9a ed b5 86 82 d6 fa 95 d3 14 5f 93 bd bb ff 00 4b 75 b8 74 7a df f6 a7 f3 12 53 e5 b9 bd 63 eb 0b 5f 66 26 75 f7 56 e0 d7 53 6e 3d 83 61 0d 3a db 53 e9 73 5b b3 d4 b1 be b5 de df d2 64 fe b3 67 eb 1f a4 50 6f d6 3e ba c0 e0 dc eb 80 77 aa 1d ee ed 79 df 90 3f eb 96 7e 93 fe 33 d4 b3 fc 25 88 df 59 7a ad 7d 53 37 ed 1e ab f2 f2 5d ae 4e 65 80 34 d8 e8 6b 06 ca da da d9 5d 6c 6b 3d 9f a2 af ff 00 47 5d 90 92 9e 81 99 bf 58 f2 b1 ab c8 3d 4d ad 6d 8e 96 35 f6 86 38 ba b7 34 b6 bd b0 3f a3 ec f5 e9 ab e8 55 ea 7e 83 f4 d9 5f a6 4c ca eb d5 64 b6 c1 d5 2a 16 5f e9 b4 39 b6 b5 e3 f4 1b 71 68 6b 9b 58 7b 59 e8 32 e7 7a 5f f1 76 5b 5f f8 35 cf a4 92 9d 43 f5 87 ac 50 ca f1 e8 c9 34 d7 8c df 4d 82 93 03 47 3d ef 7e ff 00
                                                                                                                                                                                                                                      Data Ascii: gL_KutzSc_f&uVSn=a:Ss[dgPo>wy?~3%Yz}S7]Ne4k]lk=G]X=Mm584?U~_Ld*_9qhkX{Y2z_v[_5CP4MG=~
                                                                                                                                                                                                                                      2024-11-15 17:20:20 UTC1369INData Raw: b6 86 ed df ff 00 a5 13 1e 9e ed 8f 8e 9b 4c da 40 73 45 a4 0d ac fa 1f 99 f9 db ec fc d4 94 d8 a3 23 2d 9e 95 35 60 36 ba 44 35 ed 65 95 81 50 0f 35 c7 a6 df cd f4 87 ab ec ff 00 8a 53 af 2b a8 ba c6 35 f8 5b 18 5d 0e 7f aa d2 1a 3f 7f 68 f7 39 55 7f 4f 7b 9a 40 c1 ab 73 b6 d9 26 e7 1f d2 6e 73 5c d7 1d bb bf 9b b6 db 37 ab 3d 3f a7 e3 d0 05 ff 00 65 66 36 43 81 0f 6b 1c 5e 00 27 80 f8 67 d2 8f dc 49 4d d3 c2 17 1a a2 9e 10 52 53 e3 fd 6b a7 fd 78 a3 ae e6 b6 c7 f5 3c 8c 67 5e fb 2b c8 c5 b2 cd 8e 63 89 7d 2e 65 6c b2 ba ab d8 c3 b3 d2 6f f3 28 1e 9f d6 5e f6 75 ff 00 f3 df ff 00 bd 0b d9 4d 35 38 cb 98 09 f1 21 37 d9 e8 ff 00 46 df b9 4b 1c 9c 22 b8 62 7c e3 16 58 64 8c 45 18 09 79 be 33 65 3f 5b cb 0f d9 8f 5d 73 fb 07 59 60 1f 7b 6f 72 ef 7f c5 ce 27
                                                                                                                                                                                                                                      Data Ascii: L@sE#-5`6D5eP5S+5[]?h9UO{@s&ns\7=?ef6Ck^'gIMRSkx<g^+c}.elo(^uM58!7FK"b|XdEy3e?[]sY`{or'
                                                                                                                                                                                                                                      2024-11-15 17:20:20 UTC1369INData Raw: e6 e1 58 6a 15 e4 54 f3 90 d2 fa 03 5e d3 ea 34 46 e7 d5 07 f4 8c 6e ef a4 c4 3e ad 81 fb 4b a5 66 74 ef 53 d2 fb 65 16 d1 ea 46 ed be ab 1d 56 fd 92 dd fb 77 7d 1d cb 13 13 ea b6 5d 59 38 37 d9 66 37 ea f9 36 e6 5d b2 a7 07 6f b5 d9 96 7d 9a 9d d6 6c 76 35 7f b4 5f e8 fa 95 fa 98 f6 b2 eb eb fe 99 fa ba 53 d2 82 0f 1d b9 4b 73 75 d4 68 60 fc 4f 6f c5 73 d9 1d 0f ea ed b6 dc cb fa 6d e5 ce ba ec a7 3c 0b 88 75 96 6c 6d f6 b2 ca 6c 3f ce fa 35 6c ab d9 ff 00 07 52 01 fa bd f5 59 cc f5 1b d2 f2 5e 4b b4 67 eb 0c 76 e2 3e 93 5b 7d b5 7e 65 bb 7d 46 ff 00 36 cf 52 bf cc 49 4f 52 92 e6 2b e8 9f 56 a8 ba bb 71 f0 32 7d 76 7a 76 b3 6f ae ed a6 bb 06 4b 3f 9d 7b a9 ae c7 58 cd ef ff 00 0b 75 6f f4 ff 00 c2 bd 41 ff 00 57 7e a9 93 ee e9 d9 47 7c 35 ae fd 6c 98 0d
                                                                                                                                                                                                                                      Data Ascii: XjT^4Fn>KftSeFVw}]Y87f76]o}lv5_SKsuh`Oosm<ulml?5lRY^Kgv>[}~e}F6RIOR+Vq2}vzvoK?{XuoAW~G|5l
                                                                                                                                                                                                                                      2024-11-15 17:20:20 UTC1369INData Raw: 4b e9 15 f5 8e 95 7d 6d ba ac 96 9a de 3d ae 20 8e 0e d7 07 b4 fb 98 e6 b9 18 39 96 b0 59 4b db 6b 0f 0e 69 04 2f 33 bd c6 b1 b1 85 ce 2d 24 ba 08 da e0 7f ab f9 fb 91 ba 17 5c b7 a4 e6 87 b8 9f b1 d8 40 c9 a8 ea 36 ce df 51 9b be 8d b5 4a 1c 3d 95 6f a1 7b b7 70 92 79 1b a7 73 76 73 ea 48 d9 b7 9f 53 7f d1 f4 f6 fb f7 a4 82 5f ff d9 ff ed 1e 7a 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 0f 1c 01 5a 00 03 1b 25 47 1c 02 00 00 02 61 00 00 38 42 49 4d 04 25 00 00 00 00 00 10 27 ae 21 5a 87 25 b4 49 ec d8 c3 f4 d1 bb 6b ac 38 42 49 4d 04 3a 00 00 00 00 00 e5 00 00 00 10 00 00 00 01 00 00 00 00 00 0b 70 72 69 6e 74 4f 75 74 70 75 74 00 00 00 05 00 00 00 00 50 73 74 53 62 6f 6f 6c 01 00 00 00 00 49 6e 74 65 65 6e 75 6d 00 00 00
                                                                                                                                                                                                                                      Data Ascii: K}m= 9YKki/3-$\@6QJ=o{pysvsHS_zPhotoshop 3.08BIMZ%Ga8BIM%'!Z%Ik8BIM:printOutputPstSboolInteenum
                                                                                                                                                                                                                                      2024-11-15 17:20:20 UTC1369INData Raw: 1e 00 00 00 00 00 04 00 00 00 00 38 42 49 4d 04 1a 00 00 00 00 03 99 00 00 00 06 00 00 00 00 00 00 00 00 00 00 02 24 00 00 01 90 00 00 00 32 00 37 00 62 00 66 00 39 00 36 00 34 00 66 00 63 00 34 00 35 00 63 00 63 00 62 00 30 00 31 00 63 00 66 00 61 00 63 00 36 00 66 00 36 00 65 00 30 00 64 00 65 00 36 00 38 00 37 00 33 00 64 00 35 00 38 00 65 00 62 00 63 00 63 00 31 00 35 00 36 00 2e 00 70 00 64 00 66 00 2d 00 74 00 68 00 75 00 6d 00 62 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 01 90 00 00 02 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10 00 00 00 01 00 00 00 00 00 00 6e 75 6c 6c 00 00 00 02 00 00 00 06 62 6f 75 6e 64 73 4f 62 6a
                                                                                                                                                                                                                                      Data Ascii: 8BIM$27bf964fc45ccb01cfac6f6e0de6873d58ebcc156.pdf-thumb$nullboundsObj
                                                                                                                                                                                                                                      2024-11-15 17:20:20 UTC1369INData Raw: 27 94 a4 85 b4 95 c4 d4 e4 f4 a5 b5 c5 d5 e5 f5 56 66 76 86 96 a6 b6 c6 d6 e6 f6 37 47 57 67 77 87 97 a7 b7 c7 d7 e7 f7 11 00 02 02 01 02 04 04 03 04 05 06 07 07 06 05 35 01 00 02 11 03 21 31 12 04 41 51 61 71 22 13 05 32 81 91 14 a1 b1 42 23 c1 52 d1 f0 33 24 62 e1 72 82 92 43 53 15 63 73 34 f1 25 06 16 a2 b2 83 07 26 35 c2 d2 44 93 54 a3 17 64 45 55 36 74 65 e2 f2 b3 84 c3 d3 75 e3 f3 46 94 a4 85 b4 95 c4 d4 e4 f4 a5 b5 c5 d5 e5 f5 56 66 76 86 96 a6 b6 c6 d6 e6 f6 27 37 47 57 67 77 87 97 a7 b7 c7 ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 f2 a4 94 e8 c7 bf 26 e6 51 8d 5b ee ba c3 b6 ba ab 69 73 dc 4f e6 b1 8c 97 39 76 dd 3b fc 4f 7d 6a cc c4 fb 45 ee c7 c1 7b 84 b2 8b dc e2 ff 00 fa e7 a0 cb 59 57 fe 7c fd fa d2 53 c3 24 ae 75 5e 91 d4 3a 3e 75 b8 1d 42
                                                                                                                                                                                                                                      Data Ascii: 'Vfv7GWgw5!1AQaq"2B#R3$brCScs4%&5DTdEU6teuFVfv'7GWgw?&Q[isO9v;O}jE{YW|S$u^:>uB
                                                                                                                                                                                                                                      2024-11-15 17:20:20 UTC1369INData Raw: 6a 69 ae d2 3b 37 7b 9f 55 37 3b fd 2d 5f 64 ff 00 84 b5 5c 67 d5 7a db 53 3a 8e 77 d5 c1 d4 7a cb cc 0c 57 64 31 d8 54 b7 da 0e c6 e4 d8 ea ea a3 f3 bd 36 e3 65 db ea 2e df 22 fa 71 a8 b3 22 f7 8a e9 a5 8e b2 db 1d a0 6b 1a 37 bd ee fe ab 42 a9 8f d7 7a 56 4d 98 f5 55 7c db 96 2d 34 54 e6 bd 8f 3e 83 bd 3c a6 be bb 58 c7 d4 fa 2c fd 1d 95 dd b1 fb d2 53 e7 dd 63 a3 ff 00 8c 0e a5 5b 0e 4f 4e 19 22 b8 f4 30 d9 6d 15 61 d5 b4 6c 6e cc 47 64 3b d4 db fe 09 f9 4e c9 b3 d3 ff 00 b8 2b 99 ce fa 81 fe 32 33 de 5d 93 80 5c 24 b8 33 ed 18 fb 41 3f 9d 1f 68 f7 3f fe 11 ff 00 a4 5e cd fb 7b a4 7d b0 e1 1c 96 b7 24 3c 55 e9 ba 41 de 7e 8b 37 39 bb 7d df 99 ff 00 a9 10 5b f5 af ea d3 ab 6d 83 a9 e3 6c 78 69 07 d5 68 fa 67 6b 77 49 f6 7f c2 6e fe 6b fc 2a 4a 7c 57 ff
                                                                                                                                                                                                                                      Data Ascii: ji;7{U7;-_d\gzS:wzWd1T6e."q"k7BzVMU|-4T><X,Sc[ON"0malnGd;N+23]\$3A?h?^{}$<UA~79}[mlxihgkwInk*J|W
                                                                                                                                                                                                                                      2024-11-15 17:20:20 UTC1369INData Raw: c5 c4 b5 a1 e5 fe 98 66 f6 55 b9 de 93 2d b3 66 fb 54 07 d6 bc 52 d0 7e c1 d4 a4 fe 6f d8 ae 99 d6 59 f4 36 7b 76 fe f6 c4 94 ed a4 aa f4 fe a1 4f 50 c7 fb 45 2c b2 b6 07 be b2 db 98 6b 76 ea dc 6b b3 d9 67 bb db 63 5c c5 69 25 2c 78 42 d3 c5 14 f0 84 92 95 a7 8a 5a 78 ac 2c df af 1f 55 30 32 ad c4 ca ea 2c 65 f4 b8 b2 d6 b5 96 3c 35 c3 e9 33 7d 35 d9 5e f6 7d 1b 1b bf f4 6f 4d 8f f5 e3 ea be 51 db 8d 98 eb 9c 35 8a f1 f2 1c 7f e8 d0 92 0c a2 05 92 07 9b bd a7 8a 5a 78 ae 76 cf f1 83 f5 3e b3 b6 ce a0 6b 3e 0f a3 21 bf f5 54 2d 4e 93 d6 ba 57 5a c6 39 5d 2f 25 b9 54 b5 c5 8e 73 41 04 38 6b b5 cc b1 ac 7b 7f cd 49 40 83 a8 36 de d3 c5 24 92 45 2f ff d4 f5 1b e8 a7 22 9b 31 ef 60 b2 9b 9a 59 65 6e 12 d7 35 c3 6b d8 e6 fe eb 9a a9 51 f5 7f a5 63 df 46 45 35
                                                                                                                                                                                                                                      Data Ascii: fU-fTR~oY6{vOPE,kvkgc\i%,xBZx,U02,e<53}5^}oMQ5Zxv>k>!T-NWZ9]/%TsA8k{I@6$E/"1`Yen5kQcFE5


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      89192.168.2.449839104.26.13.434433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-15 17:20:20 UTC609OUTGET /assets-web/img/example-bookshelf.jpg?v2 HTTP/1.1
                                                                                                                                                                                                                                      Host: cdnc.heyzine.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                      Referer: https://heyzine.com/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-11-15 17:20:20 UTC1161INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Fri, 15 Nov 2024 17:20:20 GMT
                                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                                      Content-Length: 62429
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Access-Control-Allow-Headers: Range, Authorization, Content-Type
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Access-Control-Expose-Headers: Accept-Ranges, Content-Encoding, Content-Length, Content-Range
                                                                                                                                                                                                                                      Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                      Cache-Control: public, max-age=290304000
                                                                                                                                                                                                                                      Cf-Bgj: h2pri
                                                                                                                                                                                                                                      ETag: "f3dd-5fb2af7508200"
                                                                                                                                                                                                                                      Last-Modified: Mon, 08 May 2023 09:07:20 GMT
                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                      Age: 2018802
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=pIvnWKOR7e4fxUuBEndJoWQB%2B5Pl9zZsvH7k2izvkJqdGMNi7tuH4e9L18oxYYGjTQn5l21o2fmEHuY5JE9i9ARv2thMCWYVFjc4L58%2Fg5wqGNuvs6OwQ79bDHXDYxFQ5jI%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                      CF-RAY: 8e30e9507d01479d-DFW
                                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=978&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2825&recv_bytes=1187&delivery_rate=2907630&cwnd=241&unsent_bytes=0&cid=2784105b11bdddd9&ts=179&x=0"
                                                                                                                                                                                                                                      2024-11-15 17:20:20 UTC208INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 03 02 02 02 02 02 03 02 02 02 03 03 03 03 04 06 04 04 04 04 04 08 06 06 05 06 09 08 0a 0a 09 08 09 09 0a 0c 0f 0c 0a 0b 0e 0b 09 09 0d 11 0d 0e 0f 10 10 11 10 0a 0c 12 13 12 10 13 0f 10 10 10 ff db 00 43 01 03 03 03 04 03 04 08 04 04 08 10 0b 09 0b 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 ff c0 00 11 08 02 58 01 2c 03 01 11 00 02 11 01 03 11 01 ff c4 00 1e 00 00 00 06 03 01 01 00 00 00 00 00 00 00 00 00 00 03 04 05 06 07 08 01 02 09 00
                                                                                                                                                                                                                                      Data Ascii: JFIFCCX,
                                                                                                                                                                                                                                      2024-11-15 17:20:20 UTC1369INData Raw: 0a ff c4 00 64 10 00 01 03 02 05 01 06 03 04 06 03 08 0b 0c 07 09 01 02 03 04 05 11 00 06 07 12 21 31 08 13 22 41 51 61 14 71 81 09 32 91 a1 15 23 42 52 b1 c1 16 b5 d1 24 33 38 62 72 85 e1 f0 17 18 25 43 55 63 75 82 92 b4 f1 28 34 35 37 39 45 53 65 76 a2 b2 b3 26 44 54 73 93 94 d2 27 56 64 74 83 a5 c2 c3 e2 ff c4 00 1b 01 01 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 03 05 02 04 06 01 07 ff c4 00 3e 11 01 00 01 03 03 01 03 09 05 06 04 07 00 00 00 00 00 01 02 03 11 04 05 21 31 12 41 71 06 13 14 51 61 81 91 b1 c1 22 32 34 72 a1 15 35 36 b2 d1 f0 33 43 82 f1 23 24 42 a2 c2 d2 e1 ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 e6 77 20 5f da f8 09 06 26 85 ea 2c da 33 55 e8 f4 f8 46 1b d1 44 c4 a8 ce 40 57 77 b3 75 f6 f5 bd bc b1 63 4e d5 aa aa 8f 39 11 18 c6
                                                                                                                                                                                                                                      Data Ascii: d!1"AQaq2#BR$38br%CUcu(4579ESev&DTs'Vdt>!1AqQa"24r563C#$B?w _&,3UFD@WwucN9
                                                                                                                                                                                                                                      2024-11-15 17:20:20 UTC1369INData Raw: ec 48 da 6d 53 a9 55 b4 23 31 3f 55 9f 22 63 89 6a 7b 49 5b ee 15 94 a1 2c 0b 24 13 e4 3c 86 2c f4 55 d5 73 6e b9 35 ce 7e f7 c9 41 bb d9 b7 63 7c b3 4d aa 62 22 7b 13 c7 1c f6 95 bd 49 e1 16 3d 00 38 e6 1f 42 4f 79 87 38 37 90 32 8e 9c 54 5e a5 d7 24 d4 aa 7a 5b 22 90 cb 52 1e ee a9 a5 89 52 aa 4c a9 6b 41 4e e7 b6 25 c2 b4 a2 e1 3b c3 6a 26 c2 c4 04 cf b9 7a 99 5f a3 54 3f 48 e5 87 5a a8 65 bd 26 ca b5 96 6a a5 52 14 f0 5d a0 b0 42 d0 4f 77 dc f7 4f ac 5b 6d ee 80 a0 ae a3 00 1e 61 d3 2c 97 46 ad 66 c6 15 96 93 0e 9d 94 33 4d 12 9d 48 9d 22 43 c5 15 e8 cf be a4 b8 1d 52 97 b5 ce f1 94 89 21 6c ec 09 41 23 ee 91 60 0b 36 e4 ca 4b 15 bd 41 ae 43 d3 66 ea 15 08 39 fd 34 28 b4 16 51 2d 0d 31 01 c5 ca 29 79 2d a1 7d e5 dd 5b 48 69 0b be c4 9b d8 5d 49 b0 46
                                                                                                                                                                                                                                      Data Ascii: HmSU#1?U"cj{I[,$<,Usn5~Ac|Mb"{I=8BOy872T^$z["RRLkAN%;j&z_T?HZe&jR]BOwO[ma,Ff3MH"CR!lA#`6KACf94(Q-1)y-}[Hi]IF
                                                                                                                                                                                                                                      2024-11-15 17:20:20 UTC1369INData Raw: 57 d0 77 b3 82 2c fe 73 04 75 9e 8f e2 ee 33 d9 3a de f1 fe a8 bc ac 9f b3 a6 fc b3 f4 0d 4a 5a 75 93 49 d5 4e 7d 61 ca ed 06 4a 36 a9 47 c4 a7 1b 55 d0 a3 fe 5b 77 49 f7 07 19 5b 9f da 5a 3e cc fd fa 67 e5 fd 63 86 37 e9 9d 83 75 8b 94 ff 00 87 72 27 e1 3d 7e 13 cf 83 5e d0 71 97 2a ab 94 1e 6b 94 31 2d 65 67 cc 5d c6 ad fc 31 1e f3 54 4d cb 51 1e bf ac 26 f2 52 8a a9 b3 a8 99 8e e8 f9 54 23 da 85 89 12 9f cb 69 8e ca d6 4a a5 8f 08 bf 27 bb f4 c6 3b f4 e7 cd fb fe 8c fc 8c 8c 45 ef f4 fd 4d 4a be 8f 41 85 a6 70 33 64 27 6a 0e 56 64 a2 3a 9d 88 ea 90 84 23 7a 88 5f 04 02 2c 07 42 6f 8a fb ba 4b 34 69 22 f5 35 66 a9 c7 0b bd 3e e5 ab b9 b9 55 a5 ae 88 8b 71 9c 4f 7c e3 a7 7f d0 f2 d3 56 5d 81 a1 f9 8a 04 b4 77 6f bc 2a 05 a6 ee 14 54 0b 40 0b 58 90 7a 1c
                                                                                                                                                                                                                                      Data Ascii: Ww,su3:JZuIN}aJ6GU[wI[Z>gc7ur'=~^q*k1-eg]1TMQ&RT#iJ';EMJAp3d'jVd:#z_,BoK4i"5f>UqO|V]wo*T@Xz
                                                                                                                                                                                                                                      2024-11-15 17:20:20 UTC1369INData Raw: 6b cc 4c 44 53 13 1c e7 d9 8e e9 f5 0b e8 f5 5e a3 97 b3 52 df 66 1c 99 31 aa 0d 14 48 8e c0 ba ca 0a ae 95 04 9e a5 26 c7 e4 4e 35 b4 3a bf 45 bb da 9f bb 3d 56 1b c6 d9 fb 4b 4f 16 e9 c7 6e 9e 62 67 e1 3f 18 59 ca 66 97 3b 9e 18 6a a7 98 a9 33 a0 c6 d8 55 05 dd a3 73 8b 22 f7 e0 9b 72 00 c6 5a fd 65 3a aa a9 9a 23 18 45 b3 6d 75 ed d4 57 4d d9 cf 6b d5 d0 9b 98 32 4c a4 d7 55 97 a3 d2 64 c8 6e 3b 25 d9 05 e1 be de 1b a5 49 20 0e 09 b0 ff 00 b3 11 7a 65 75 46 2b 88 9f 16 cc 6d 76 a8 9c d9 99 a3 c3 bd e6 f2 0d 4e a7 48 66 97 5f cb ac b5 4f 63 6a d3 14 82 96 94 51 c8 1d 6e a0 0f 51 d0 fa e2 4d 46 e1 5d fb 51 66 29 88 a6 3b a1 06 87 64 b7 a3 d4 4e aa 6b 9a ab 9e f9 f6 f5 15 89 95 9a a5 45 95 03 30 40 92 f3 52 b7 84 38 ca 1b 65 b4 a5 42 c1 20 a1 24 20 0f 23
                                                                                                                                                                                                                                      Data Ascii: kLDS^Rf1H&N5:E=VKOnbg?Yf;j3Us"rZe:#EmuWMk2LUdn;%I zeuF+mvNHf_OcjQnQMF]Qf);dNkE0@R8eB $ #
                                                                                                                                                                                                                                      2024-11-15 17:20:20 UTC1369INData Raw: 6a 3e 07 bb e9 89 7b e2 08 52 38 40 4b 6f 29 25 09 2d 27 84 12 3a 75 c6 75 d8 e9 14 c4 67 38 f6 74 fd 63 db de 86 d6 ae 7e d5 55 d5 3d 9e cc 4f ae 73 9f 0c 44 f4 89 88 e8 52 a4 cf 95 f1 d9 43 f4 85 78 cd 93 22 b3 2c 4b 4e f4 bc dc 7d f0 dc 52 58 6d d2 9b 90 dd db 4e f0 7c 4a 2a b9 f1 6d 18 57 4c 62 be cc 62 31 1f 3e be f4 b6 eb ab b5 67 b5 56 66 6a 9c f7 c4 7d 99 e2 27 d9 c4 67 bf df 81 1a 2d 7b 33 26 15 02 63 15 79 b5 39 d5 48 b5 ad cc 49 20 a1 c7 18 2a 31 c6 d0 00 49 b8 02 fc 6e 04 de fc 5b 3a ed db cd 51 31 88 8e cf eb d5 15 9b f7 e2 9b 75 45 53 54 d5 15 f1 3e ce 87 06 40 9b 55 a8 34 99 73 6b 6d cd 69 da 7c 65 b8 c9 71 c7 1d 6a 51 bf 78 54 54 84 86 ef d0 b5 fb 25 3d 00 c4 1a 8a 69 a6 71 11 8e 67 e1 f5 f1 6e 68 6b b9 5c 76 aa ab 31 88 f5 e6 27 bf ba 31
                                                                                                                                                                                                                                      Data Ascii: j>{R8@Ko)%-':uug8tc~U=OsDRCx",KN}RXmN|J*mWLbb1>gVfj}'g-{3&cy9HI *1In[:Q1uEST>@U4skmi|eqjQxTT%=iqgnhk\v1'1
                                                                                                                                                                                                                                      2024-11-15 17:20:20 UTC1369INData Raw: 10 9e 12 9e 3e e8 e0 60 16 e2 ea 34 f6 12 e8 67 f4 e3 69 74 a5 4e 06 f3 2c c1 bc 80 02 49 b7 5b 04 80 0f 90 02 dd 06 01 62 91 9f 2a 99 96 a3 12 82 45 61 f3 25 e4 b6 96 5d cc 72 d4 95 15 11 6b 85 1d a6 c4 03 75 74 b5 fc b0 16 c3 49 f4 e9 ec ba e8 a8 31 05 52 2a 33 54 da 9c 95 36 62 de ee db b0 00 a4 af a2 96 05 c0 b5 c2 76 de e4 d8 05 86 cc 31 e7 ab 2d a4 51 a6 7e 8d 95 15 61 ce f1 86 c0 0a f5 4a b8 e6 fe 44 7e 18 08 4f 3c 4c d5 2a 2d 15 a9 0d d2 5c 66 3c 99 88 61 a4 ed da 95 3a 77 78 88 1d 00 b1 36 e2 e4 dc 9c 03 87 46 f2 e5 07 2e c8 5e 68 d4 39 ee 54 67 4a 21 e1 15 f5 80 97 9d bd 92 14 91 7d c9 06 df 7a c9 03 a0 3c 0c 02 4f 6a fd 6f ad 66 29 69 ca 39 72 60 8d 16 9c db 0a 91 24 1b 21 d5 95 90 a4 8f 50 81 72 47 4b aa dc db 00 81 51 d6 fa 85 67 2a 46 a2 cd
                                                                                                                                                                                                                                      Data Ascii: >`4gitN,I[b*Ea%]rkutI1R*3T6bv1-Q~aJD~O<L*-\f<a:wx6F.^h9TgJ!}z<Ojof)i9r`$!PrGKQg*F
                                                                                                                                                                                                                                      2024-11-15 17:20:20 UTC1369INData Raw: 91 fb 4a b9 ff 00 5b 60 09 dd 20 70 00 f6 03 01 b2 4a 3a 04 a7 f0 c0 6e 92 07 29 09 e3 d8 60 2c c7 d9 c0 6f db 3f 4f 38 ff 00 85 bf aa a5 e0 3b 6b 58 76 0b 34 89 ce d4 dd 53 70 db 8a ea e4 2d 20 92 96 82 09 59 16 04 dc 24 1e 82 fe 98 08 b9 0c 68 ad 42 8c dd 44 57 6a ee c5 92 d3 cf b3 2b bf 94 95 a9 b6 ca c3 8a 41 29 04 8b bc ae 82 e7 83 c8 4f 00 e5 1a 29 92 d6 b7 5f f8 ba f9 32 09 70 91 58 78 01 75 05 f8 45 fc 22 e0 10 07 1e 5d 30 0a 93 b4 d7 2f cf 08 ef e5 d5 47 76 86 5b 47 77 30 a3 6a 5b 6d 2d a7 90 2f d1 3c 9e a4 93 ed 60 73 24 06 db 43 41 4a 21 09 09 04 9b 9e 05 b9 3e 67 01 1f eb c6 76 56 43 d2 7c cd 98 23 38 3e 35 9a 7b 88 8a d8 70 25 c2 b7 0a 5b dc 9b f3 e1 ef 37 5f ca dc e0 39 2d a6 b5 c1 97 2b 15 aa dc 98 8e 3c eb ac b8 98 a9 51 ef 54 bf d6 84 92
                                                                                                                                                                                                                                      Data Ascii: J[` pJ:n)`,o?O8;kXv4Sp- Y$hBDWj+A)O)_2pXxuE"]0/Gv[Gw0j[m-/<`s$CAJ!>gvVC|#8>5{p%[7_9-+<QT
                                                                                                                                                                                                                                      2024-11-15 17:20:20 UTC1369INData Raw: 0c 43 42 1c ee 50 84 06 d2 5c 71 c5 0e 54 b5 2a ff 00 3b db c8 0c 03 83 b1 8e 73 66 ab 98 33 25 32 40 2c 88 0e 36 a8 e5 c5 28 24 b4 54 a0 a3 e3 e9 6e 2e 3a 0b e0 2e d6 5d ac d1 6a 0c 25 a8 d5 98 0f 39 fb 8d ca 42 8f e0 0e 01 71 52 90 c1 d8 55 62 38 3c e0 19 99 e7 3e 64 4c 9f 11 75 0c d1 99 e0 53 1b 4f 8b fb a1 d0 14 af 3e 13 d4 fd 30 10 75 77 5e f4 d6 ab 77 a9 f5 b9 2f c5 7b 72 be 21 98 2f 38 da 2d fb ca 4a 7c 23 e7 80 aa 5a ff 00 5e 81 9b e0 49 9b 4b 75 4e b6 d0 de 15 b0 a4 f1 c5 f9 b1 17 c0 39 f2 2d 56 b1 9b 7b 31 c5 6d 0e bb 35 74 19 0e c2 75 05 44 ac 46 59 2b 46 ef 5b 6e 58 07 d9 38 08 c3 2e 65 82 ba 9b 2a 71 b6 9d 21 5e 12 fb 49 2b 29 f2 17 50 e7 f3 c0 59 46 22 65 ed 35 ca 2b cd 39 99 94 21 c6 e2 b8 b6 1b 91 64 14 92 9b 15 ed ea 49 1c 6e 20 59 3e 14
                                                                                                                                                                                                                                      Data Ascii: CBP\qT*;sf3%2@,6($Tn.:.]j%9BqRUb8<>dLuSO>0uw^w/{r!/8-J|#Z^IKuN9-V{1m5tuDFY+F[nX8.e*q!^I+)PYF"e5+9!dIn Y>
                                                                                                                                                                                                                                      2024-11-15 17:20:20 UTC1369INData Raw: 1e b6 b7 90 c0 5c bc 8b aa 4a 67 30 b9 a7 b9 81 ff 00 8c 7d a6 5b 7e 14 a2 41 12 23 ac 5d 2a 07 a9 b7 20 fc b0 04 75 82 b1 1b 2f 53 1e ad 46 42 10 12 da 8b 85 20 dc 8b f9 7d 4e 02 84 a7 4c dc d6 9d 73 73 2f 3f 35 4e c2 65 85 cc 9e b4 2d 48 59 8e 36 b8 76 a8 72 9e 54 81 c7 91 b7 18 0b cf d9 2f 49 72 5e 9d 0c bc ac a5 96 e2 c2 93 32 0c ba 84 c5 32 c8 0a 6d 87 06 c6 82 97 d6 c7 c2 00 f3 3b bd 0e 02 d6 8c 06 d6 e6 f8 0c 2b 01 a1 4f b6 03 e6 78 1b 75 f5 c0 18 61 5e 76 1c fa e0 0d 92 9d 81 40 f4 e7 01 2f e9 46 45 cd d9 c2 92 2a 19 51 87 67 2a 3b a5 12 a3 36 82 5c 08 07 c2 b4 8f 31 c9 e9 d0 e0 2c 46 93 e5 3c e1 90 5b a8 66 6c f6 3b 88 48 64 a3 f5 ab b1 59 da 40 42 51 6e 3c b8 f5 18 04 2c 97 9e 23 cd ed 77 93 33 94 c5 f7 0d 09 6a 8c bb 9b 04 87 58 71 b4 03 f3 52
                                                                                                                                                                                                                                      Data Ascii: \Jg0}[~A#]* u/SFB }NLss/?5Ne-HY6vrT/Ir^22m;+Oxua^v@/FE*Qg*;6\1,F<[fl;HdY@BQn<,#w3jXqR


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      90192.168.2.449843172.67.73.2054433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-15 17:20:20 UTC375OUTGET /assets-web/img/testimonial/wso2.png HTTP/1.1
                                                                                                                                                                                                                                      Host: cdnc.heyzine.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-11-15 17:20:20 UTC1145INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Fri, 15 Nov 2024 17:20:20 GMT
                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                      Content-Length: 39577
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Last-Modified: Thu, 24 Nov 2022 14:40:01 GMT
                                                                                                                                                                                                                                      ETag: "9a99-5ee3861445240"
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                      Access-Control-Allow-Headers: Range, Authorization, Content-Type
                                                                                                                                                                                                                                      Access-Control-Expose-Headers: Accept-Ranges, Content-Encoding, Content-Length, Content-Range
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                                                                                                                                                                                                                      Cache-Control: public, max-age=290304000
                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                      Age: 1985710
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=mzUY7CBU8o9hhzEHwgFFL9eEET5bOCrqHs65mHejBbO0MppX6ldhWyKI2sso6so9E2mu0%2BnAklJSbdPWYtvHON5%2BLJn588h4HmzhkBtnZAhwX8Thxl8v9jPdPjWyvqQwwi8%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                      CF-RAY: 8e30e9508d116c2c-DFW
                                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1215&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2826&recv_bytes=953&delivery_rate=2433613&cwnd=251&unsent_bytes=0&cid=cee7ade79841a87d&ts=154&x=0"
                                                                                                                                                                                                                                      2024-11-15 17:20:20 UTC224INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 d6 00 00 01 2c 08 06 00 00 00 7e 13 92 25 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 42 bb 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 0a 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 30 36 37 20 37 39 2e 31 35 37 37 34 37 2c 20 32 30 31 35 2f 30
                                                                                                                                                                                                                                      Data Ascii: PNGIHDR,~%pHYsBiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?><x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/0
                                                                                                                                                                                                                                      2024-11-15 17:20:20 UTC1369INData Raw: 33 2f 33 30 2d 32 33 3a 34 30 3a 34 32 20 20 20 20 20 20 20 20 22 3e 0a 20 20 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 0a 20 20 20 20 20 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 6f 75 74 3d 22 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 78 6d 6c 6e 73 3a 78 6d 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 78 6d 6c 6e 73 3a 64 63 3d 22 68 74 74 70 3a 2f 2f 70 75 72 6c 2e 6f 72 67 2f 64 63 2f 65 6c 65 6d 65 6e 74 73 2f 31 2e 31 2f 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 78 6d 6c 6e 73
                                                                                                                                                                                                                                      Data Ascii: 3/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns
                                                                                                                                                                                                                                      2024-11-15 17:20:20 UTC1369INData Raw: 20 20 3c 2f 72 64 66 3a 42 61 67 3e 0a 20 20 20 20 20 20 20 20 20 3c 2f 70 68 6f 74 6f 73 68 6f 70 3a 44 6f 63 75 6d 65 6e 74 41 6e 63 65 73 74 6f 72 73 3e 0a 20 20 20 20 20 20 20 20 20 3c 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3e 78 6d 70 2e 69 69 64 3a 30 61 36 61 63 32 65 63 2d 30 35 65 39 2d 36 63 34 37 2d 62 64 31 39 2d 31 62 64 66 65 61 30 35 39 61 61 37 3c 2f 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3e 0a 20 20 20 20 20 20 20 20 20 3c 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 32 36 64 66 65 37 30 65 2d 34 66 39 31 2d 31 31 65 64 2d 62 37 66 37 2d 66 61 66 37 32 35 66 34 37 36 34 30 3c 2f 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3e 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii: </rdf:Bag> </photoshop:DocumentAncestors> <xmpMM:InstanceID>xmp.iid:0a6ac2ec-05e9-6c47-bd19-1bdfea059aa7</xmpMM:InstanceID> <xmpMM:DocumentID>adobe:docid:photoshop:26dfe70e-4f91-11ed-b7f7-faf725f47640</xmpMM:DocumentID>
                                                                                                                                                                                                                                      2024-11-15 17:20:20 UTC1369INData Raw: 6e 64 6f 77 73 29 3c 2f 73 74 45 76 74 3a 73 6f 66 74 77 61 72 65 41 67 65 6e 74 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 74 45 76 74 3a 63 68 61 6e 67 65 64 3e 2f 3c 2f 73 74 45 76 74 3a 63 68 61 6e 67 65 64 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 72 64 66 3a 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 72 64 66 3a 6c 69 20 72 64 66 3a 70 61 72 73 65 54 79 70 65 3d 22 52 65 73 6f 75 72 63 65 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 74 45 76 74 3a 61 63 74 69 6f 6e 3e 73 61 76 65 64 3c 2f 73 74 45 76 74 3a 61 63 74 69 6f 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 74 45 76 74 3a 69 6e 73 74 61 6e 63 65 49 44 3e 78 6d 70 2e 69 69 64 3a 65 36 61 32
                                                                                                                                                                                                                                      Data Ascii: ndows)</stEvt:softwareAgent> <stEvt:changed>/</stEvt:changed> </rdf:li> <rdf:li rdf:parseType="Resource"> <stEvt:action>saved</stEvt:action> <stEvt:instanceID>xmp.iid:e6a2
                                                                                                                                                                                                                                      2024-11-15 17:20:20 UTC1369INData Raw: 2e 69 69 64 3a 65 36 61 32 63 37 64 37 2d 35 37 63 65 2d 31 64 34 36 2d 38 66 37 61 2d 30 65 31 65 62 66 36 63 35 61 36 32 3c 2f 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49 44 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 74 52 65 66 3a 64 6f 63 75 6d 65 6e 74 49 44 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 34 32 31 34 65 63 66 32 2d 61 36 63 35 2d 31 31 65 63 2d 62 39 32 39 2d 63 34 34 34 36 32 33 35 64 38 37 36 3c 2f 73 74 52 65 66 3a 64 6f 63 75 6d 65 6e 74 49 44 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 74 52 65 66 3a 6f 72 69 67 69 6e 61 6c 44 6f 63 75 6d 65 6e 74 49 44 3e 78 6d 70 2e 64 69 64 3a 35 65 65 32 34 35 65 62 2d 62 30 36 39 2d 63 38 34 39 2d 62 36 32 64 2d 61 63 37 35 35 35 39 64 65 38 61 63 3c 2f 73 74
                                                                                                                                                                                                                                      Data Ascii: .iid:e6a2c7d7-57ce-1d46-8f7a-0e1ebf6c5a62</stRef:instanceID> <stRef:documentID>adobe:docid:photoshop:4214ecf2-a6c5-11ec-b929-c4446235d876</stRef:documentID> <stRef:originalDocumentID>xmp.did:5ee245eb-b069-c849-b62d-ac75559de8ac</st
                                                                                                                                                                                                                                      2024-11-15 17:20:20 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                                      2024-11-15 17:20:20 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                                      2024-11-15 17:20:20 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                                      2024-11-15 17:20:20 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                                      2024-11-15 17:20:20 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii:


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      91192.168.2.449844172.67.73.2054433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-15 17:20:20 UTC380OUTGET /assets-web/img/example-virtual-guide.jpg HTTP/1.1
                                                                                                                                                                                                                                      Host: cdnc.heyzine.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-11-15 17:20:20 UTC1164INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Fri, 15 Nov 2024 17:20:20 GMT
                                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                                      Content-Length: 57634
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Access-Control-Allow-Headers: Range, Authorization, Content-Type
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Access-Control-Expose-Headers: Accept-Ranges, Content-Encoding, Content-Length, Content-Range
                                                                                                                                                                                                                                      Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                      Cache-Control: public, max-age=290304000
                                                                                                                                                                                                                                      Cf-Bgj: h2pri
                                                                                                                                                                                                                                      ETag: "e122-5ee38609c7980"
                                                                                                                                                                                                                                      Last-Modified: Thu, 24 Nov 2022 14:39:50 GMT
                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                      Age: 465087
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=UvCh%2BgYRUJykTAjHNqBn3tPNu1v5J%2FDWAr0hMoXEot8c%2FacGvLs6i0MlEnisqcTvzbnDhIYLu%2FW1mHqzcnaGnMZOuibi5KHAxwuHz7YcZzLrAJvXDxNdYlwdlMyLN7CJV5o%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                      CF-RAY: 8e30e9508f88e72a-DFW
                                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1194&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2825&recv_bytes=958&delivery_rate=2431570&cwnd=222&unsent_bytes=0&cid=9159e79e460cbfae&ts=153&x=0"
                                                                                                                                                                                                                                      2024-11-15 17:20:20 UTC205INData Raw: ff d8 ff e1 18 d8 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 0c 01 00 00 03 00 00 00 01 01 90 00 00 01 01 00 03 00 00 00 01 02 36 00 00 01 02 00 03 00 00 00 03 00 00 00 9e 01 06 00 03 00 00 00 01 00 02 00 00 01 12 00 03 00 00 00 01 00 01 00 00 01 15 00 03 00 00 00 01 00 03 00 00 01 1a 00 05 00 00 00 01 00 00 00 a4 01 1b 00 05 00 00 00 01 00 00 00 ac 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 22 00 00 00 b4 01 32 00 02 00 00 00 14 00 00 00 d6 87 69 00 04 00 00 00 01 00 00 00 ec 00 00 01 24 00 08 00 08 00 08 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68
                                                                                                                                                                                                                                      Data Ascii: ExifMM*6(1"2i$''Adobe Photosh
                                                                                                                                                                                                                                      2024-11-15 17:20:20 UTC1369INData Raw: 6f 70 20 43 43 20 32 30 31 35 20 28 57 69 6e 64 6f 77 73 29 00 32 30 32 32 3a 30 35 3a 30 35 20 31 30 3a 30 33 3a 32 37 00 00 00 00 04 90 00 00 07 00 00 00 04 30 32 32 31 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 01 90 a0 03 00 04 00 00 00 01 00 00 02 36 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 72 01 1b 00 05 00 00 00 01 00 00 01 7a 01 28 00 03 00 00 00 01 00 02 00 00 02 01 00 04 00 00 00 01 00 00 01 82 02 02 00 04 00 00 00 01 00 00 17 4e 00 00 00 00 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 ff d8 ff ed 00 0c 41 64 6f 62 65 5f 43 4d 00 01 ff ee 00 0e 41 64 6f 62 65 00 64 80 00 00 00 01 ff db 00 84 00 0c 08 08 08 09 08 0c 09 09 0c 11 0b 0a 0b 11 15 0f 0c 0c 0f 15 18 13 13 15
                                                                                                                                                                                                                                      Data Ascii: op CC 2015 (Windows)2022:05:05 10:03:2702216rz(NHHAdobe_CMAdobed
                                                                                                                                                                                                                                      2024-11-15 17:20:20 UTC1369INData Raw: ad d3 0c 74 7e 97 fb 3b 3d 5f fb 73 d3 51 81 53 fa 36 09 e3 c3 7b 6b ad 6f a0 67 87 55 b5 e2 56 db 1c 1e 4b 5a e0 f1 10 e0 e6 b6 c9 f6 fe ee ef 4d 10 ae 62 da fa d7 44 b9 f9 18 ed 36 74 da 86 f7 d8 4c 54 f8 2e 6b 7d 56 b4 b5 cc 7e b5 d6 b6 30 fa ce 16 6b 58 43 8d 36 be 3f 47 61 11 24 35 fb 19 74 7a 76 7b 1e b4 f9 6c d0 30 8c 2f 58 81 1d 7f 49 e7 f9 fe 5b 20 cd 3c b5 e9 9c 8c fd 3f a1 6d c2 14 54 cb 2c 06 0c 83 e7 fe e5 0d ae fd f2 3e 00 2b 3f 46 95 78 85 c6 87 70 04 ed 05 d0 0c 13 b4 17 e8 ef cd fa 2a a7 46 66 6e 1f d5 4c ca 32 5a 1d 93 e9 64 ed 0d 71 2e 70 b9 a4 db 6d ce 77 e7 57 b7 77 fc 5d 68 99 85 b5 d0 1a e2 e2 2f 7f a6 f2 34 8a 9a 3d 5c ad af 03 da f7 31 ac a2 bf f8 4c 85 b9 d4 69 9e 9b 9f 90 e1 3b 31 0b 03 5a 1a 01 73 eb db 6c 35 ad 6f b9 9b fd 36
                                                                                                                                                                                                                                      Data Ascii: t~;=_sQS6{kogUVKZMbD6tLT.k}V~0kXC6?Ga$5tzv{l0/XI[ <?mT,>+?Fxp*FfnL2Zdq.pmwWw]h/4=\1Li;1Zsl5o6
                                                                                                                                                                                                                                      2024-11-15 17:20:20 UTC1369INData Raw: 0f 75 bb 27 e8 7f 84 52 cb 2c 6b 53 56 c2 31 c8 92 00 ba 75 ab ab 2e bb 5b ea 63 dd e9 41 06 f7 d6 07 1f 45 d6 bd 87 6f fd 14 37 fb f2 4b 7f 35 bf c7 55 8a fb 33 29 a7 ed 02 8b eb ad a7 70 b3 d3 70 6f b4 ee ee 03 54 32 fa be 73 32 ae 18 ed ae 04 d8 c7 38 b8 0d 82 35 7e d7 7b be 92 66 3c 86 43 51 5a fe 6b f2 e2 10 3f 37 10 a2 6f fb af 47 75 d6 63 d3 75 f4 c7 a9 8b 4d 99 0c 0e e0 ba a6 3a ca e4 7e ef a8 d6 a7 ab 75 94 32 c6 87 10 f6 b5 dc 72 08 07 fc df 7f b9 73 38 3d 75 a3 0b a8 7d bd ed 66 56 56 2d b5 e3 e3 80 4e ef 52 b6 7a 7b 7f 9c f6 bd ef b3 d4 dc ef f0 4b 1e f1 94 c6 35 cf c8 b5 b6 34 b0 57 fa 47 0d a1 a1 be da f6 bf da d6 31 be cd a9 e2 54 4d f9 31 11 7a 8d 80 b6 ef 58 c9 ea 75 66 dd 85 f6 97 7d 9f d4 1b 6b 01 a3 f4 4f 23 6b 1c 43 03 9d fb ab de 17
                                                                                                                                                                                                                                      Data Ascii: u'R,kSV1u.[cAEo7K5U3)ppoT2s285~{f<CQZk?7oGucuM:~u2rs8=u}fVV-NRz{K54WG1TM1zXuf}kO#kC
                                                                                                                                                                                                                                      2024-11-15 17:20:20 UTC1369INData Raw: d9 bd be ff 00 df 57 aa ae 58 d7 34 10 f1 bc c4 f3 10 d2 0e bf ba ab 64 62 37 21 ce 90 1c 4e 9c e8 7f ea 7f 35 4b 23 29 0d 4f 8b 04 31 c6 04 98 8a d2 b7 97 fd d4 9c 1f 48 db 0c 07 e9 8d 23 58 82 df fc 82 6c 9a cb 31 de 49 12 eb 44 81 c4 17 3d df f7 f5 7d fd 3b 23 1d e2 d6 44 57 27 69 7b 49 33 e1 aa a5 9c fd d8 b1 ab 60 b4 38 11 1c 1d bd d4 54 41 a6 c8 20 82 46 ff 00 d8 d9 ad c4 bb 3c 38 c9 2f 1a f1 a8 f4 97 bf af 01 16 31 e2 d7 34 10 5e cd ef 04 83 ee 9a 98 76 16 86 fb 36 d7 f9 cb df 93 82 c9 74 52 49 24 8a 1f ff d5 f5 2f 0e 7b 78 a4 39 ef f8 f8 a5 1c 7c bf d7 94 80 d7 fd 7c 7e 28 29 e0 fa f7 50 a5 98 57 e5 b1 9e a0 df 65 6f 6c 91 c3 dd c4 32 cf 77 fa 2f 53 65 5f cb ad 73 1f e2 f7 3a 8b 7e b4 f4 ec 53 75 9b 9b 6e 53 e8 a4 56 c1 5e d7 55 92 fd cf b3 f9 fd
                                                                                                                                                                                                                                      Data Ascii: WX4db7!N5K#)O1H#Xl1ID=};#DW'i{I3`8TA F<8/14^v6tRI$/{x9||~()PWeol2w/Se_s:~SunSV^U
                                                                                                                                                                                                                                      2024-11-15 17:20:20 UTC1369INData Raw: 24 bb 56 10 3f ea 95 aa ed 1b fd 06 b2 b6 10 c1 75 96 6c dc d7 11 ee 77 a6 c6 ed fd 23 5b fc e3 fd 5f 4f f9 b6 2c cc bc 81 d4 32 be cc 68 aa da ab 67 ab 5b 9c 03 06 f7 69 fa 6a a5 f6 7d 16 ff 00 c5 a6 9a 01 70 32 4c ef a8 b9 20 6b 9b 8c c0 e0 35 0d 77 f6 4f d3 42 3f 51 72 e2 1b d4 b1 bc 7e 89 d3 ff 00 04 47 eb 0d c2 70 c4 c5 cd 7d 21 8e c4 c3 6f a4 f0 61 a5 c6 ef 47 69 ad b6 39 8e 7d b5 7e 85 fb 3f c1 2a a2 de 95 8d ea b6 fc 0f 5c 30 6e 65 98 8c 3a b7 6e ed f9 2d bb 77 a3 bf f9 1f f1 89 f8 46 39 71 71 f1 44 89 70 c7 84 71 71 69 fe 0a cc f2 cd 1e 13 8c 46 77 13 29 71 4b 83 87 87 fc 76 47 fc 5f e6 d9 a3 7a 96 39 82 09 86 13 10 67 b3 d7 7e b8 37 75 0e 9a ca f6 3c 55 88 cb 6a 70 b7 1d b5 b9 cc 05 ae 06 a7 5c fa eb f5 32 3d e5 be ff 00 52 aa ff 00 e0 97 78 8c
                                                                                                                                                                                                                                      Data Ascii: $V?ulw#[_O,2hg[ij}p2L k5wOB?Qr~Gp}!oaGi9}~?*\0ne:n-wF9qqDpqqiFw)qKvG_z9g~7u<Ujp\2=Rx
                                                                                                                                                                                                                                      2024-11-15 17:20:20 UTC1369INData Raw: 50 67 50 43 00 00 00 00 4c 65 66 74 55 6e 74 46 23 52 6c 74 00 00 00 00 00 00 00 00 00 00 00 00 54 6f 70 20 55 6e 74 46 23 52 6c 74 00 00 00 00 00 00 00 00 00 00 00 00 53 63 6c 20 55 6e 74 46 23 50 72 63 40 59 00 00 00 00 00 00 00 00 00 10 63 72 6f 70 57 68 65 6e 50 72 69 6e 74 69 6e 67 62 6f 6f 6c 00 00 00 00 0e 63 72 6f 70 52 65 63 74 42 6f 74 74 6f 6d 6c 6f 6e 67 00 00 00 00 00 00 00 0c 63 72 6f 70 52 65 63 74 4c 65 66 74 6c 6f 6e 67 00 00 00 00 00 00 00 0d 63 72 6f 70 52 65 63 74 52 69 67 68 74 6c 6f 6e 67 00 00 00 00 00 00 00 0b 63 72 6f 70 52 65 63 74 54 6f 70 6c 6f 6e 67 00 00 00 00 00 38 42 49 4d 03 ed 00 00 00 00 00 10 00 48 00 00 00 01 00 02 00 48 00 00 00 01 00 02 38 42 49 4d 04 26 00 00 00 00 00 0e 00 00 00 00 00 00 00 00 00 00 3f 80 00 00 38
                                                                                                                                                                                                                                      Data Ascii: PgPCLeftUntF#RltTop UntF#RltScl UntF#Prc@YcropWhenPrintingboolcropRectBottomlongcropRectLeftlongcropRectRightlongcropRectToplong8BIMHH8BIM&?8
                                                                                                                                                                                                                                      2024-11-15 17:20:20 UTC1369INData Raw: 07 64 65 66 61 75 6c 74 00 00 00 0b 62 67 43 6f 6c 6f 72 54 79 70 65 65 6e 75 6d 00 00 00 11 45 53 6c 69 63 65 42 47 43 6f 6c 6f 72 54 79 70 65 00 00 00 00 4e 6f 6e 65 00 00 00 09 74 6f 70 4f 75 74 73 65 74 6c 6f 6e 67 00 00 00 00 00 00 00 0a 6c 65 66 74 4f 75 74 73 65 74 6c 6f 6e 67 00 00 00 00 00 00 00 0c 62 6f 74 74 6f 6d 4f 75 74 73 65 74 6c 6f 6e 67 00 00 00 00 00 00 00 0b 72 69 67 68 74 4f 75 74 73 65 74 6c 6f 6e 67 00 00 00 00 00 38 42 49 4d 04 28 00 00 00 00 00 0c 00 00 00 02 3f f0 00 00 00 00 00 00 38 42 49 4d 04 14 00 00 00 00 00 04 00 00 00 01 38 42 49 4d 04 0c 00 00 00 00 17 6a 00 00 00 01 00 00 00 71 00 00 00 a0 00 00 01 54 00 00 d4 80 00 00 17 4e 00 18 00 01 ff d8 ff ed 00 0c 41 64 6f 62 65 5f 43 4d 00 01 ff ee 00 0e 41 64 6f 62 65 00 64 80
                                                                                                                                                                                                                                      Data Ascii: defaultbgColorTypeenumESliceBGColorTypeNonetopOutsetlongleftOutsetlongbottomOutsetlongrightOutsetlong8BIM(?8BIM8BIMjqTNAdobe_CMAdobed
                                                                                                                                                                                                                                      2024-11-15 17:20:20 UTC1369INData Raw: 5a ca 98 09 f7 b9 95 be c7 b2 2b f6 ec f4 bd 47 3f d4 5b bd 4f 06 ab fe af 64 52 c6 1b 9d 4d 5f 68 c7 ad d3 0c 74 7e 97 fb 3b 3d 5f fb 73 d3 51 81 53 fa 36 09 e3 c3 7b 6b ad 6f a0 67 87 55 b5 e2 56 db 1c 1e 4b 5a e0 f1 10 e0 e6 b6 c9 f6 fe ee ef 4d 10 ae 62 da fa d7 44 b9 f9 18 ed 36 74 da 86 f7 d8 4c 54 f8 2e 6b 7d 56 b4 b5 cc 7e b5 d6 b6 30 fa ce 16 6b 58 43 8d 36 be 3f 47 61 11 24 35 fb 19 74 7a 76 7b 1e b4 f9 6c d0 30 8c 2f 58 81 1d 7f 49 e7 f9 fe 5b 20 cd 3c b5 e9 9c 8c fd 3f a1 6d c2 14 54 cb 2c 06 0c 83 e7 fe e5 0d ae fd f2 3e 00 2b 3f 46 95 78 85 c6 87 70 04 ed 05 d0 0c 13 b4 17 e8 ef cd fa 2a a7 46 66 6e 1f d5 4c ca 32 5a 1d 93 e9 64 ed 0d 71 2e 70 b9 a4 db 6d ce 77 e7 57 b7 77 fc 5d 68 99 85 b5 d0 1a e2 e2 2f 7f a6 f2 34 8a 9a 3d 5c ad af 03 da
                                                                                                                                                                                                                                      Data Ascii: Z+G?[OdRM_ht~;=_sQS6{kogUVKZMbD6tLT.k}V~0kXC6?Ga$5tzv{l0/XI[ <?mT,>+?Fxp*FfnL2Zdq.pmwWw]h/4=\
                                                                                                                                                                                                                                      2024-11-15 17:20:20 UTC1369INData Raw: b5 c5 d5 b2 e7 b7 63 be 8f b9 fb 3e 9a 07 d6 4e a0 fc b6 9e 9f 8e c7 16 b4 9f 54 8b 0d 4e 2e 6f e6 b0 0f 75 bb 27 e8 7f 84 52 cb 2c 6b 53 56 c2 31 c8 92 00 ba 75 ab ab 2e bb 5b ea 63 dd e9 41 06 f7 d6 07 1f 45 d6 bd 87 6f fd 14 37 fb f2 4b 7f 35 bf c7 55 8a fb 33 29 a7 ed 02 8b eb ad a7 70 b3 d3 70 6f b4 ee ee 03 54 32 fa be 73 32 ae 18 ed ae 04 d8 c7 38 b8 0d 82 35 7e d7 7b be 92 66 3c 86 43 51 5a fe 6b f2 e2 10 3f 37 10 a2 6f fb af 47 75 d6 63 d3 75 f4 c7 a9 8b 4d 99 0c 0e e0 ba a6 3a ca e4 7e ef a8 d6 a7 ab 75 94 32 c6 87 10 f6 b5 dc 72 08 07 fc df 7f b9 73 38 3d 75 a3 0b a8 7d bd ed 66 56 56 2d b5 e3 e3 80 4e ef 52 b6 7a 7b 7f 9c f6 bd ef b3 d4 dc ef f0 4b 1e f1 94 c6 35 cf c8 b5 b6 34 b0 57 fa 47 0d a1 a1 be da f6 bf da d6 31 be cd a9 e2 54 4d f9 31
                                                                                                                                                                                                                                      Data Ascii: c>NTN.ou'R,kSV1u.[cAEo7K5U3)ppoT2s285~{f<CQZk?7oGucuM:~u2rs8=u}fVV-NRz{K54WG1TM1


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      92192.168.2.449842172.67.73.2054433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-15 17:20:20 UTC409OUTGET /files/uploaded/2683af5c6b6c740f56b130af77c47b42323cb228.pdf-thumb.jpg HTTP/1.1
                                                                                                                                                                                                                                      Host: cdnc.heyzine.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-11-15 17:20:20 UTC1167INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Fri, 15 Nov 2024 17:20:20 GMT
                                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                                      Content-Length: 34451
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Access-Control-Allow-Headers: Range, Authorization, Content-Type
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Access-Control-Expose-Headers: Accept-Ranges, Content-Encoding, Content-Length, Content-Range
                                                                                                                                                                                                                                      Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                      Cache-Control: public, max-age=290304000
                                                                                                                                                                                                                                      Cf-Bgj: h2pri
                                                                                                                                                                                                                                      ETag: "8693-5cf2f59b81c92"
                                                                                                                                                                                                                                      Last-Modified: Mon, 25 Oct 2021 15:52:39 GMT
                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                      Age: 1152213
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=6JmNJYJR9wVdL1CrDfcA8Rbp3CgKAN96jql%2BkWEqImVDhO6q%2FNYlObyxNxdqwj8%2FyWKu0NNw5Sg42KvTtG0PqYOLSnP95evBP2f%2BuEw6Xd1Y9wNmT5TnQRSw4ixNP%2FLgZ4M%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                      CF-RAY: 8e30e950be6de843-DFW
                                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1512&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2825&recv_bytes=987&delivery_rate=1910290&cwnd=251&unsent_bytes=0&cid=2c4b36e35b90be54&ts=155&x=0"
                                                                                                                                                                                                                                      2024-11-15 17:20:20 UTC202INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 64 00 64 00 00 ff e2 0a 20 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 0a 10 00 00 00 00 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 00 00 00 00 00 00 00 00 00 00 00 00 61 63 73 70 41 50 50 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0a 64 65 73 63 00 00 00 fc 00 00 00 7c 63 70 72 74 00 00 01 78 00 00 00 28 77 74 70 74 00 00 01 a0
                                                                                                                                                                                                                                      Data Ascii: JFIFdd ICC_PROFILEmntrRGB XYZ acspAPPL-desc|cprtx(wtpt
                                                                                                                                                                                                                                      2024-11-15 17:20:20 UTC1369INData Raw: 00 00 00 14 62 6b 70 74 00 00 01 b4 00 00 00 14 72 58 59 5a 00 00 01 c8 00 00 00 14 67 58 59 5a 00 00 01 dc 00 00 00 14 62 58 59 5a 00 00 01 f0 00 00 00 14 72 54 52 43 00 00 02 04 00 00 08 0c 67 54 52 43 00 00 02 04 00 00 08 0c 62 54 52 43 00 00 02 04 00 00 08 0c 64 65 73 63 00 00 00 00 00 00 00 22 41 72 74 69 66 65 78 20 53 6f 66 74 77 61 72 65 20 73 52 47 42 20 49 43 43 20 50 72 6f 66 69 6c 65 00 00 00 00 00 00 00 00 00 00 00 22 41 72 74 69 66 65 78 20 53 6f 66 74 77 61 72 65 20 73 52 47 42 20 49 43 43 20 50 72 6f 66 69 6c 65 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 74 65 78 74 00 00 00 00 43 6f 70 79 72 69 67 68 74 20 41 72 74 69 66 65 78 20 53 6f 66 74 77 61 72 65 20 32 30 31 31 00 58 59 5a
                                                                                                                                                                                                                                      Data Ascii: bkptrXYZgXYZbXYZrTRCgTRCbTRCdesc"Artifex Software sRGB ICC Profile"Artifex Software sRGB ICC ProfiletextCopyright Artifex Software 2011XYZ
                                                                                                                                                                                                                                      2024-11-15 17:20:20 UTC1369INData Raw: 9e 34 d8 35 13 35 4d 35 87 35 c2 35 fd 36 37 36 72 36 ae 36 e9 37 24 37 60 37 9c 37 d7 38 14 38 50 38 8c 38 c8 39 05 39 42 39 7f 39 bc 39 f9 3a 36 3a 74 3a b2 3a ef 3b 2d 3b 6b 3b aa 3b e8 3c 27 3c 65 3c a4 3c e3 3d 22 3d 61 3d a1 3d e0 3e 20 3e 60 3e a0 3e e0 3f 21 3f 61 3f a2 3f e2 40 23 40 64 40 a6 40 e7 41 29 41 6a 41 ac 41 ee 42 30 42 72 42 b5 42 f7 43 3a 43 7d 43 c0 44 03 44 47 44 8a 44 ce 45 12 45 55 45 9a 45 de 46 22 46 67 46 ab 46 f0 47 35 47 7b 47 c0 48 05 48 4b 48 91 48 d7 49 1d 49 63 49 a9 49 f0 4a 37 4a 7d 4a c4 4b 0c 4b 53 4b 9a 4b e2 4c 2a 4c 72 4c ba 4d 02 4d 4a 4d 93 4d dc 4e 25 4e 6e 4e b7 4f 00 4f 49 4f 93 4f dd 50 27 50 71 50 bb 51 06 51 50 51 9b 51 e6 52 31 52 7c 52 c7 53 13 53 5f 53 aa 53 f6 54 42 54 8f 54 db 55 28 55 75 55 c2 56 0f
                                                                                                                                                                                                                                      Data Ascii: 455M555676r667$7`7788P8899B999:6:t::;-;k;;<'<e<<="=a==> >`>>?!?a??@#@d@@A)AjAAB0BrBBC:C}CDDGDDEEUEEF"FgFFG5G{GHHKHHIIcIIJ7J}JKKSKKL*LrLMMJMMN%NnNOOIOOP'PqPQQPQQR1R|RSS_SSTBTTU(UuUV
                                                                                                                                                                                                                                      2024-11-15 17:20:20 UTC1369INData Raw: 04 21 12 31 41 05 13 51 61 14 22 32 71 81 91 a1 b1 d1 23 f0 06 15 33 42 52 c1 e1 f1 62 24 72 92 ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 fc ea b6 b2 bc 21 4e c7 3d 7c 8e bb 12 d9 9c 58 6e 1c 89 8d 8f 96 a0 44 f1 6c da 10 8c 57 d5 f7 1c a4 c4 e4 67 a8 19 d0 4a 2d 8c 85 8a 1c c1 7e b5 84 1c 13 22 1f f0 91 a0 ee e5 e0 37 be 87 88 d6 cb 55 57 71 91 d6 82 a5 dc c4 b9 23 9c 8d 8e 93 6c 54 17 ae 86 57 25 3f 64 6f cd c4 31 ff 00 fa c7 e0 43 69 1f a6 c6 ee 47 25 ea ed 49 22 fd 25 82 12 36 0f 18 19 df 45 1a e1 3e 45 36 d3 37 4e 26 aa ce eb 0b 7d e3 f5 d5 f7 11 7c 99 38 98 44 5c 4e 72 79 e9 41 cf a3 fb 68 5e 9f c1 96 a4 12 bc 4b 4a 76 7a 79 06 7d 08 3a 1f 47 97 89 7c 61 30 71 05 bb 90 06 77 4e bd 57 df 40 e9 9e 4b 52 4c 25 6f 36 c9 11 82 d5 a6 ea 46 0e 46 87 bb 9a
                                                                                                                                                                                                                                      Data Ascii: !1AQa"2q#3BRb$r?!N=|XnDlWgJ-~"7UWq#lTW%?do1CiG%I"%6E>E67N&}|8D\NryAh^KJvzy}:G|a0qwNW@KRL%o6FF
                                                                                                                                                                                                                                      2024-11-15 17:20:20 UTC1369INData Raw: d7 ae 93 2a e5 0e 68 2c a9 12 41 6c a5 a5 a8 79 e9 a2 58 99 d4 86 28 30 0e e3 a8 d0 b9 b6 b0 d9 6a 29 3d 8b 8f 0a 56 25 b6 5b 0d 6c e0 15 82 be e5 23 9f ee 8a 48 f3 ff 00 16 b6 e9 9e 12 7e 7f e8 c3 aa 5c 4d a5 e0 be e5 8a 92 99 e9 6e 55 51 54 0c 0a 4b e4 73 a9 3b 65 65 ab 9f 39 ff 00 65 13 5b a1 b3 f8 98 27 ba ca ea bf 07 a1 7b 31 a9 6a ce ce ec 52 38 3c c9 4a b1 36 7d 50 95 fd 35 d0 af 78 23 97 72 c5 8c 7d 22 ef a6 27 81 2c 88 ae 88 a3 52 be da 84 3e e5 d4 21 b0 5d 42 1b 05 d4 21 b2 ae a1 09 91 75 08 78 b7 b6 1b 5d fa a7 b5 9e 22 b9 58 6a 80 b8 1e 21 a0 a1 b6 d3 ab 7e f1 ea 5a 9f 67 5f 4e 52 23 19 f5 61 e9 ae 36 a9 c3 bc 71 97 83 3b 9a 34 fb a8 b5 e4 55 ed 9c 49 2d 92 4a 16 bd db 45 65 93 87 6f 12 d4 24 2c b9 8e aa ab ed 30 27 f8 be c4 00 8f 4c 7a eb 24
                                                                                                                                                                                                                                      Data Ascii: *h,AlyX(0j)=V%[l#H~\MnUQTKs;ee9e['{1jR8<J6}P5x#r}"',R>!]B!ux]"Xj!~Zg_NR#a6q;4UI-JEeo$,0'Lz$
                                                                                                                                                                                                                                      2024-11-15 17:20:20 UTC1369INData Raw: e4 97 cc 95 47 12 94 bc 44 74 56 78 85 7c b4 94 d5 94 73 c6 d8 97 3c e4 21 e9 e1 ce 4f a6 75 76 4f f4 d3 79 41 55 88 d8 fa a6 3d ae b2 5f ee 8c 0d 64 8a 22 51 e0 5a 59 76 07 18 07 0c 06 76 c7 9f 96 b1 56 ab a1 3e ef 9f 9f fc 36 ce d7 76 d6 72 f2 3a b7 03 da cd ab b3 a4 69 22 96 a2 aa 2e f2 58 22 90 28 63 20 27 a6 09 1b f4 ce 7a 1f 7c 17 d5 65 3a 39 3d 5d 9c e5 b7 ef fd 99 ad 85 9a a5 e8 f5 f2 5b 94 de 05 bf ce dc 63 4b c4 57 ca d4 8c 53 b3 cb 2b 39 c2 c7 12 a9 ca 81 e5 80 76 1d 49 f5 27 4b ed 27 2b a9 97 56 c6 e8 60 aa b2 3d 31 b9 4c a9 b9 5b e5 91 e5 8a a5 48 24 f5 c8 fd 34 d5 19 2d 9a 26 54 b7 44 2d 53 13 c1 23 c6 e1 86 0e e0 ea f1 ba 29 f2 23 a6 b8 52 18 91 45 44 79 e5 03 ed 8d 14 eb 96 79 01 1b 21 8c 64 25 66 56 1e 16 cf c0 e7 4b c3 41 e4 d5 e4 19 df
                                                                                                                                                                                                                                      Data Ascii: GDtVx|s<!OuvOyAU=_d"QZYvvV>6vr:i".X"(c 'z|e:9=][cKWS+9vI'K'+V`=1L[H$4-&TD-S#)#REDyy!d%fVKA
                                                                                                                                                                                                                                      2024-11-15 17:20:20 UTC1369INData Raw: c4 4f 5d 29 b6 f6 1f 08 a5 b9 39 90 72 e3 d7 3a 01 b9 d8 89 88 e6 ce 34 49 02 f7 34 98 23 ee ca 09 f7 1a bc 8b 92 4d 91 cb 1c 6f 10 8d 87 87 d0 6a 26 d3 c8 2d 27 b0 32 44 90 67 93 20 7b 9d 1b 93 7c c5 b5 d4 bd f1 2b 05 96 8c 0c 00 29 c7 e6 75 cf a3 fb bd e6 a7 d0 a6 52 b1 ee 97 03 5d 06 61 8b 0e 89 f6 fd 34 b6 35 04 c6 01 23 97 7f 6d 56 4b 1a d2 5e 1a 88 2a 08 15 c6 0f 9e 0f 96 b3 5b 5f 1b c9 aa 97 84 16 38 99 06 cd 46 7e 4f fe 5a 4f 70 fc 46 f1 32 68 b8 92 8c 9c b4 32 ae 46 3c 8f eb a0 95 12 c1 14 82 17 88 ad c7 62 ee 3e 2b a1 74 c9 05 c4 8d 96 f3 6c 91 d8 fd 23 19 03 aa 9f e5 a9 dd 4d 74 27 12 27 4b 95 b8 fd 9a c8 be 6d 8d 0b 84 b1 c8 b4 d3 25 8e ae 8d c1 e5 a9 88 e4 9d 83 8d 53 52 5d 09 94 12 8d 1b 0f 0b 29 1e c7 42 58 44 4a 9d d2 02 a0 f8 47 97 b6 84
                                                                                                                                                                                                                                      Data Ascii: O])9r:4I4#Moj&-'2Dg {|+)uR]a45#mVK^*[_8F~OZOpF2h2F<b>+tl#Mt''Km%SR])BXDJG
                                                                                                                                                                                                                                      2024-11-15 17:20:20 UTC1369INData Raw: 47 24 52 86 27 23 20 f9 fa 69 6f 8a 2c 2d 99 8a 3b 7d 35 1b 4c 29 63 11 73 72 92 10 60 67 7f 2d 5b 9b 97 32 94 54 79 16 ca 29 6a 29 e8 6d 75 11 3f 2c b1 44 d2 23 63 6c fd 61 4c 35 b2 8d a2 9f ef 99 8a e5 c5 26 9f 97 d9 97 0e 20 a6 33 5f 2f d1 4b 30 48 ee 94 c6 a2 02 3a 49 dd c5 04 9d 3f f0 64 df e3 ad ab 9b 47 3d 3f 55 79 1e 9a e0 05 57 e0 9b 55 42 29 02 aa 26 aa 23 3d 0c ae d2 11 f7 b1 d7 42 b7 ea a3 95 72 f5 d8 e9 93 4c 16 60 26 a1 46 c2 3d 42 12 2c 5e da 85 92 ac 04 e3 1e 5a 84 26 58 3d b5 0b c1 32 53 67 cb 55 92 f0 17 15 2e fd 34 2d 97 83 c2 dc 6f 62 fa ef b5 5e 24 b4 70 e4 d2 27 11 d7 71 5d 44 0f 2b 49 c9 1c 34 9f bc 19 cf 96 dd f1 63 e8 a3 5c 3d 54 b1 29 39 fb 3f ef 27 7f 4d 1f 52 29 73 ff 00 82 9e 19 a4 b3 71 fb f0 e7 04 dd 24 86 cd 67 b4 d4 55 4f
                                                                                                                                                                                                                                      Data Ascii: G$R'# io,-;}5L)csr`g-[2Ty)j)mu?,D#claL5& 3_/K0H:I?dG=?UyWUB)&#=BrL`&F=B,^Z&X=2SgU.4-ob^$p'q]D+I4c\=T)9?'MR)sq$gUO
                                                                                                                                                                                                                                      2024-11-15 17:20:20 UTC1369INData Raw: 38 da b9 38 6e 9d a8 f8 82 f5 c4 52 d5 d4 cc d3 61 22 a4 90 39 09 9f ee 81 50 49 f3 0c 06 93 6d ae 69 d9 62 f5 71 cb cf f7 83 5d 70 e0 4a 0b 9a 3e e1 eb 1d 37 69 5f d1 7e 03 b5 c7 4f 68 8a 86 a6 a5 ae 57 09 4e 3b cf b1 34 b2 31 f3 c2 05 40 0f a0 e8 34 99 cd d5 c5 65 9b f2 c0 d8 ae 2e 18 a3 97 71 5f 1c 4f 42 d2 d9 a0 a1 81 20 b5 99 65 2d cb 97 9e 49 5f 24 9d c6 c0 00 3e 47 4c f4 77 36 a5 9f 6b e4 b0 5d 72 8a 8c b8 ba 15 8a 0b 95 7d ce be 7a aa 7b 54 73 cb 2b 24 42 32 be 00 3d 58 93 b7 eb a6 5a e1 45 6b 8a 58 5b 92 a8 77 d3 97 02 f0 2c d5 76 7b 3c 29 17 d6 70 59 d2 49 55 8f 2c 81 57 71 d7 04 8d ff 00 cf 5c e8 6b ac 96 f0 4d a3 6c f4 30 8e d2 92 4f cc 59 c4 9c 3d 43 6c b0 4b 72 a1 8a 91 54 f7 78 fa 34 cd e1 91 be ce 46 c3 23 1f 2d 68 d2 6b 5d f7 aa e4 9a 7b
                                                                                                                                                                                                                                      Data Ascii: 88nRa"9PImibq]pJ>7i_~OhWN;41@4e.q_OB e-I_$>GLw6k]r}z{Ts+$B2=XZEkX[w,v{<)pYIU,Wq\kMl0OY=ClKrTx4F#-hk]{
                                                                                                                                                                                                                                      2024-11-15 17:20:20 UTC1369INData Raw: 64 92 33 2f f0 e7 97 24 1c 63 cf 4e a2 e8 d9 a8 59 5e be 1f 46 9e 3a 8a b6 ab 21 43 df d5 ca e4 d3 59 2b b7 9a 49 85 0d b9 ae 35 6f 35 3b 4d 28 ee d9 02 94 74 e5 4c 67 d0 e1 73 f0 cf 52 75 b2 b9 c7 8e 4a b5 87 8f be e6 5b 21 27 08 bb 1e d9 fc 22 af 2a ac 4e 64 88 ab 18 8e 0f a6 c7 6f c0 6b 6a 96 79 99 9c 70 db 45 92 8a 31 f5 7c 71 e3 19 5c fd fa c5 6b cc db 3a 15 47 15 a4 2c 96 e5 5b 04 bd d6 22 38 db 70 47 42 47 ae b4 d7 a6 56 47 8b 26 4b 75 6e a9 f0 e0 d5 ae d5 9d c3 cc 69 51 92 31 96 2a c7 57 2d 32 8b 4b 24 8e af 8f 94 40 c7 13 c6 48 e7 a6 90 67 dc 6a fd 19 ad 93 1b de 98 3c 45 44 dd 43 8f 5d b5 7e 8f 34 47 3f 20 2a ca f8 aa 1b be 88 e5 40 c6 5b 6d 36 b8 38 ac 31 13 cc a4 40 d3 7e fa 25 39 3c d8 c7 a6 89 47 29 b0 62 9b 36 a7 2e 6a d8 64 f2 80 75 1e 38
                                                                                                                                                                                                                                      Data Ascii: d3/$cNY^F:!CY+I5o5;M(tLgsRuJ[!'"*NdokjypE1|q\k:G,["8pGBGVG&KuniQ1*W-2K$@Hgj<EDC]~4G? *@[m681@~%9<G)b6.jdu8


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      93192.168.2.44984535.157.30.2494433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-15 17:20:20 UTC416OUTGET /assets-web/img/icon/close.png HTTP/1.1
                                                                                                                                                                                                                                      Host: heyzine.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: heyzine_session=0ev9h74fc73m6c4aejv5e6eqea
                                                                                                                                                                                                                                      2024-11-15 17:20:20 UTC577INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Fri, 15 Nov 2024 17:20:20 GMT
                                                                                                                                                                                                                                      Server: Apache/2.4.58 (Ubuntu)
                                                                                                                                                                                                                                      Last-Modified: Thu, 24 Nov 2022 14:39:51 GMT
                                                                                                                                                                                                                                      ETag: "201-5ee3860abbbc0"
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Content-Length: 513
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                      Access-Control-Allow-Headers: Range, Authorization, Content-Type
                                                                                                                                                                                                                                      Access-Control-Expose-Headers: Accept-Ranges, Content-Encoding, Content-Length, Content-Range
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                                                                                                                                                                                                                      Cache-Control: max-age=290304000, public
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                      2024-11-15 17:20:20 UTC513INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 3c 00 00 00 3c 08 06 00 00 00 3a fc d9 72 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 01 b6 49 44 41 54 68 81 ed 99 c1 4e c2 40 10 86 3f c1 27 d1 88 7a 92 a8 04 5f da 68 24 46 6e f8 42 4a 13 a2 a0 1c ea a1 5d 83 a4 94 d9 ee 4e ed ea 7c 49 6f 64 ff f9 4a 77 db d9 05 c3 30 0c c3 30 0c c3 e8 04 07 7f 3c ef 9b 21 30 05 96 c0 07 30 01 ce 14 f3 ce 81 7b 20 2b 33 a7 c0 85 62 de 0f 86 c0 02 c8 b7 ae 39 30 56 c8 1b 97 63 6f e7 2d 68 49 7a 5a 11 ee ae 8c b8 d2 e3 72 cc 5d 79 4f 11 b3 2a e9 51 3c 52 bb 0a 88 29 bd 4f 36 2f 6b 51 9f d7 ef 7b 8a 88 21 2d 91 cd 81 b7 80 0c 31 77 82 42 42 a4 a5 b2 39 70 1b e0 21 e6 98 ea 45 24 86 b4 8f ec 1c 38 0a b6 11 72 09 bc 08 0b cb 80 1b c1 98 57 c0 ab c7 98
                                                                                                                                                                                                                                      Data Ascii: PNGIHDR<<:rbKGDIDAThN@?'z_h$FnBJ]N|IodJw00<!00{ +3b90Vco-hIzZr]yO*Q<R)O6/kQ{!-1wBB9p!E$8rW


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      94192.168.2.44984135.157.30.2494433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-15 17:20:20 UTC420OUTGET /assets/img/icon/chevron-right.png HTTP/1.1
                                                                                                                                                                                                                                      Host: heyzine.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: heyzine_session=0ev9h74fc73m6c4aejv5e6eqea
                                                                                                                                                                                                                                      2024-11-15 17:20:20 UTC576INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Fri, 15 Nov 2024 17:20:20 GMT
                                                                                                                                                                                                                                      Server: Apache/2.4.58 (Ubuntu)
                                                                                                                                                                                                                                      Last-Modified: Thu, 24 Nov 2022 14:48:14 GMT
                                                                                                                                                                                                                                      ETag: "ce-5ee387ea6e780"
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Content-Length: 206
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                      Access-Control-Allow-Headers: Range, Authorization, Content-Type
                                                                                                                                                                                                                                      Access-Control-Expose-Headers: Accept-Ranges, Content-Encoding, Content-Length, Content-Range
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                                                                                                                                                                                                                      Cache-Control: max-age=290304000, public
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                      2024-11-15 17:20:20 UTC206INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 0e 00 00 00 0e 08 06 00 00 00 1f 48 2d d1 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 83 49 44 41 54 28 91 9d d1 4d 0a c2 30 10 06 d0 87 18 51 41 45 8f e6 df 09 dd 89 1b cf a0 82 50 3c 90 2e ea c6 42 8d a1 49 1d c8 22 c9 3c 86 7c e1 b7 86 98 24 ce 3b 2b e0 84 07 56 7d e0 01 f5 67 dd b1 28 85 6b 3c 5b b8 c2 f2 5f 7c c3 bc 14 6f 12 78 56 8a f7 78 b5 f0 05 d3 e6 72 d0 01 eb 68 1f 32 fd 60 1b 4d ab 14 7c cf 2e 81 b2 c9 c6 ef ba 2a 4c f4 e8 3b 8c e2 24 47 38 f7 45 4d 05 8c 73 4d 6f 07 94 28 2a 5e 76 b3 f6 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                      Data Ascii: PNGIHDRH-bKGDIDAT(M0QAEP<.BI"<|$;+V}g(k<[_|oxVxrh2`M|.*L;$G8EMsMo(*^vIENDB`


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      95192.168.2.44984035.157.30.2494433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-15 17:20:20 UTC646OUTGET /assets/img/icon/play-60.png HTTP/1.1
                                                                                                                                                                                                                                      Host: heyzine.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                      Referer: https://heyzine.com/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: heyzine_session=0ev9h74fc73m6c4aejv5e6eqea
                                                                                                                                                                                                                                      2024-11-15 17:20:20 UTC580INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Fri, 15 Nov 2024 17:20:20 GMT
                                                                                                                                                                                                                                      Server: Apache/2.4.58 (Ubuntu)
                                                                                                                                                                                                                                      Last-Modified: Thu, 24 Nov 2022 14:48:21 GMT
                                                                                                                                                                                                                                      ETag: "48d7-5ee387f11b740"
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Content-Length: 18647
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                      Access-Control-Allow-Headers: Range, Authorization, Content-Type
                                                                                                                                                                                                                                      Access-Control-Expose-Headers: Accept-Ranges, Content-Encoding, Content-Length, Content-Range
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                                                                                                                                                                                                                      Cache-Control: max-age=290304000, public
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                      2024-11-15 17:20:20 UTC7612INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 f4 00 00 01 f4 08 06 00 00 00 cb d6 df 8a 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 39 e5 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 0a 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 30 36 37 20 37 39 2e 31 35 37 37 34 37 2c 20 32 30 31 35 2f 30 33 2f 33 30 2d 32 33 3a 34 30 3a 34 32 20 20 20 20 20 20 20 20 22 3e 0a 20 20 20 3c 72 64 66
                                                                                                                                                                                                                                      Data Ascii: PNGIHDRpHYs9iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?><x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf
                                                                                                                                                                                                                                      2024-11-15 17:20:21 UTC8000INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20
                                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                                      2024-11-15 17:20:21 UTC3035INData Raw: 03 80 a0 03 00 82 0e 00 08 3a 00 20 e8 00 20 e8 00 80 a0 03 00 82 0e 00 08 3a 00 08 3a 00 20 e8 00 80 a0 03 00 82 0e 00 82 0e 00 08 3a 00 20 e8 00 80 a0 03 80 a0 03 00 82 0e 00 08 3a 00 20 e8 00 20 e8 00 80 a0 03 00 82 0e 00 08 3a 00 08 3a 00 20 e8 00 80 a0 03 00 82 0e 00 82 0e 00 08 3a 00 20 e8 00 80 a0 03 00 82 0e 00 82 0e 00 08 3a 00 20 e8 00 80 a0 03 80 a0 03 00 82 0e 00 08 3a 00 20 e8 00 20 e8 00 80 a0 03 00 82 0e 00 08 3a 00 08 3a 00 20 e8 00 80 a0 03 00 82 0e 00 82 0e 00 08 3a 00 20 e8 00 80 a0 03 80 a0 03 00 82 0e 00 08 3a 00 20 e8 00 20 e8 00 80 a0 03 00 82 0e 00 08 3a 00 08 3a 00 20 e8 00 80 a0 03 00 82 0e 00 82 0e 00 08 3a 00 20 e8 00 80 a0 03 80 a0 03 00 82 0e 00 08 3a 00 20 e8 00 80 a0 03 80 a0 03 00 82 0e 00 08 3a 00 20 e8 00 20 e8 00 80 a0
                                                                                                                                                                                                                                      Data Ascii: : :: : : :: : : : :: : : :: : : :


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      96192.168.2.44984635.157.30.2494433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-15 17:20:20 UTC641OUTGET /assets-web/img/faq.jpg HTTP/1.1
                                                                                                                                                                                                                                      Host: heyzine.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                      Referer: https://heyzine.com/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: heyzine_session=0ev9h74fc73m6c4aejv5e6eqea
                                                                                                                                                                                                                                      2024-11-15 17:20:21 UTC581INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Fri, 15 Nov 2024 17:20:21 GMT
                                                                                                                                                                                                                                      Server: Apache/2.4.58 (Ubuntu)
                                                                                                                                                                                                                                      Last-Modified: Thu, 24 Nov 2022 14:39:50 GMT
                                                                                                                                                                                                                                      ETag: "e5a0-5ee38609c7980"
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Content-Length: 58784
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                      Access-Control-Allow-Headers: Range, Authorization, Content-Type
                                                                                                                                                                                                                                      Access-Control-Expose-Headers: Accept-Ranges, Content-Encoding, Content-Length, Content-Range
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                                                                                                                                                                                                                      Cache-Control: max-age=290304000, public
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                                      2024-11-15 17:20:21 UTC7611INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 01 00 48 00 48 00 00 ff db 00 43 00 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 ff db 00 43 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 ff c0 00 11 08 01 3c 01 82 03 01 11 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                                                                                                                                                                                                                      Data Ascii: JFIFHHCC<}!1AQa"q2
                                                                                                                                                                                                                                      2024-11-15 17:20:21 UTC8000INData Raw: c3 17 df a0 1e 83 f3 e0 e0 f6 cf e3 ed 47 5f eb f3 40 26 7b fd 32 7f 4f c3 8c 8e 31 f4 cf 01 07 f5 fd 7f 5f 88 1c 8e 7a 7e 67 a7 e2 7e bd fa 75 ed 40 ff 00 2f eb fa 41 dc 63 f0 f7 fd 47 4f d7 e9 81 48 3f af 3f 2f eb fe 1c 07 d0 75 ff 00 3f 5f a0 fd 73 40 7e 1f d2 f4 13 d3 a7 3c 7b d0 3f eb d7 fa ff 00 83 e4 29 03 f1 e9 ec 7d fe 9f 4f 4f cc 0f 3b 7f 5f d7 f9 09 ce 3a 7f 93 c6 71 fc f8 ed 9f 7a 03 fa fe bf e0 8b fe 1e 9f 97 e3 db 3f 87 4a 41 fe 7f 30 eb dc 7d 73 fa 73 fe 7f 5c 03 13 8c 7f 9f f0 e4 7b 7f f5 e8 01 7e bd 3a fd 3d b3 ce 3a fe 78 cd 00 18 fe bf a7 3e 9f 87 d4 1e 68 19 d0 41 fe a6 1e 17 fd 54 7d bf d8 1e f5 a2 bd 96 bd 11 17 f2 31 6e 07 fa 4c ff 00 f5 da 4f a6 77 b7 a7 7e f9 f7 e0 d6 ef 77 eb fd 7f 5a 9c af 77 ea 43 d7 a7 1c 1c 74 fa 7b 83 d0 fa
                                                                                                                                                                                                                                      Data Ascii: G_@&{2O1_z~g~u@/AcGOH??/u?_s@~<{?)}OO;_:qz?JA0}ss\{~:=:x>hAT}1nLOw~wZwCt{
                                                                                                                                                                                                                                      2024-11-15 17:20:21 UTC8000INData Raw: c9 38 b4 9a 76 b9 9f 4f 4f eb f4 f5 fa ff 00 4a 46 df d7 f5 fd 7e 3a 87 ff 00 5c 9e 7f fa ff 00 80 ef f5 cd 03 02 7b f7 ff 00 f5 7a fe 39 ed 8a 00 3d 3f 9f e4 7b 67 81 9f e7 f4 a0 03 3d 7d 33 d3 8f cf 1d 33 f4 fe 59 a0 62 e3 f1 f5 ec 3f 51 8e 9d 33 df d4 60 10 0d e8 54 79 51 75 ff 00 56 9f dd fe e8 f7 ad 56 cb 6d 97 47 fe 44 fc d7 f5 f3 31 ae 71 f6 89 ff 00 eb bc 9e 98 ce f6 c7 e3 d3 f4 ad 9e ef d5 fe 67 23 dd fa b2 11 8e a3 38 f6 07 3d 79 3e bf fe af c6 a7 f3 fe ad fe 42 0c f4 e7 fc 31 c7 7c 9e 4e 4e 3f ad 3f eb fa fe bf 41 8b fa 75 e9 e9 8e 3b 0c 11 ea 3f 0a 5f d7 f5 af fc 38 09 d7 b7 1f e7 f9 f5 e3 3d 79 e6 87 fd 6f fd 20 0f 4e 98 f6 fc 7f ce 3a d0 31 7f ae 39 fc 3d 3b f3 f9 7a 9a 00 4e de 9f d3 ae 7b 01 f8 7d 3d f0 75 0f f8 01 8e 7b fe 9c 8f ae 4f 6f
                                                                                                                                                                                                                                      Data Ascii: 8vOOJF~:\{z9=?{g=}33Yb?Q3`TyQuVVmGD1qg#8=y>B1|NN??Au;?_8=yo N:19=;zN{}=u{Oo
                                                                                                                                                                                                                                      2024-11-15 17:20:21 UTC8000INData Raw: 9d a8 0f eb fa fe bb 08 73 df 19 fd 0f bf 3d 7a 75 ef ef 40 7a 07 f4 ef df bf 72 3f fd 5f 90 2b fa fe 90 d7 f5 f8 06 78 c7 e4 7a fa 67 f5 3f fd 7c 50 1f d7 61 07 3e c7 f9 fe 99 38 f4 fa fd 28 fe bf af 95 83 fa fe bf ad 43 f0 e9 9f 4c 80 0f 73 dc 7f 9e e6 8f eb fa fe b7 1f 7f 2f eb f3 0f 43 eb d3 24 8f f1 1d 38 e9 f4 f4 08 2f e4 c3 38 1e 98 fc 71 e9 9e 3d fe bf 8d 01 fd 7f 5e 9f 87 60 07 3e 9c 7e 3f 88 fa 8e 07 19 e0 73 9c 60 0f eb fa fe ac 2f b7 ae 32 73 ce 47 b9 cf 23 1c 8c fb 8f 70 67 f3 8f ff 00 05 ae b8 dd f1 7b e0 cd a6 14 79 3f 0d b5 4b 8e 1b 2f fe 93 e2 7b b8 f0 cb d9 47 d9 3e 43 fc 44 b0 fe 1c 09 67 f9 95 f4 ea a9 7e 33 e0 8a 3a 7b 9c 31 8c a9 be bf bd cd 6a c7 55 db f7 3a 3e ae fd 8f c5 7a 93 f8 60 28 00 a0 0f d4 8f f8 24 14 72 3f ed 74 19 14 91
                                                                                                                                                                                                                                      Data Ascii: s=zu@zr?_+xzg?|Pa>8(CLs/C$8/8q=^`>~?s`/2sG#pg{y?K/{G>CDg~3:{1jU:>z`($r?t
                                                                                                                                                                                                                                      2024-11-15 17:20:21 UTC8000INData Raw: fb 3b 6b 0b 48 8b 79 56 b6 76 f1 5a db c7 bd 8b b7 97 04 0a 91 26 f7 66 76 d8 83 73 31 27 24 9c 86 94 a8 d1 a1 4e 34 a8 52 a5 46 94 6f cb 4e 8d 38 d3 a7 1b b6 df 2c 20 94 55 db 6d d9 6a db 77 d4 af ad 5f ff 00 64 e8 da b6 a8 dc 8d 3b 4d be bf 23 9c 7f a1 da c9 70 41 ce 7a 88 f1 f8 f4 27 82 3d 9f a5 cc f1 95 fe ad 85 c5 62 5e ab 0f 87 ad 5d af 2a 54 a5 52 db 76 89 f9 b9 1a 4b 79 75 1c 7b b7 4d 75 3a a6 e6 3f 7a 59 e4 0b b9 8f bb b6 49 ac 4f e7 e8 a9 55 a9 18 de f3 ab 34 ae fa ca 72 b5 df cd ea 7e 95 d9 da 43 a7 d9 5a 59 40 36 c1 67 6b 6f 6b 02 8e d1 5b c4 90 c4 3e a1 10 0e a7 3d b2 3a 6d d1 2f 2f eb f4 3f a1 a9 52 8d 1a 34 a8 c1 5a 14 69 c2 94 53 e9 1a 71 50 8f e1 1f f8 25 9e 31 d7 e9 cf d3 af e1 c0 3e 87 1e 99 0d 7f af eb f3 b0 bd 4f 5e f9 ef f9 7e 3f fe
                                                                                                                                                                                                                                      Data Ascii: ;kHyVvZ&fvs1'$N4RFoN8, Umjw_d;M#pAz'=b^]*TRvKyu{Mu:?zYIOU4r~CZY@6gkok[>=:m//?R4ZiSqP%1>O^~?
                                                                                                                                                                                                                                      2024-11-15 17:20:21 UTC8000INData Raw: d7 ca 0a 88 b6 f7 5e 08 9e 2f 2f 1e 62 32 b0 9c b5 c7 9a ed d7 05 68 c7 d2 ff 00 7e bf a9 f9 16 7d 57 db 66 f8 f9 de fc b5 bd 97 fe 08 84 68 db e4 e9 9f 96 10 c3 2d c4 d1 41 0a 19 26 9e 44 86 28 d7 ef 3c b2 30 48 d1 7d d9 98 28 f7 34 db 49 36 f4 49 36 df 92 dc f2 52 6d a4 95 db 69 25 dd bd 12 3f 69 3f e0 83 9f 07 60 f8 e3 ff 00 05 74 fd 97 ec 0d ba 5f 78 73 e1 97 89 3c 41 f1 6a f6 e3 0e cb 05 a7 c1 ef 07 6a da c7 83 2f f1 81 97 93 c6 9a 7f 83 63 dc ed 1a ac 97 5e 61 2c 55 62 7c b5 8d 1d 74 93 57 92 ed 29 be 69 2f 93 6d 1e f6 45 45 62 33 bc 32 5a c2 8c e5 55 35 fc b8 6a 6f d9 4b e7 28 d3 fb cf eb 4b fe 0e b1 ff 00 94 62 e8 18 ef fb 52 7c 29 ed 8f f9 94 7e 29 1f f3 fa 77 c4 52 f8 9f a3 fd 0f ae e2 ef f9 15 47 fe c2 e8 ff 00 e9 15 b4 3f ce 73 c4 38 fe df d7
                                                                                                                                                                                                                                      Data Ascii: ^//b2h~}Wfh-A&D(<0H}(4I6I6Rmi%?i?`t_xs<Ajj/c^a,Ub|tW)i/mEEb32ZU5joK(KbR|)~)wRG?s8
                                                                                                                                                                                                                                      2024-11-15 17:20:21 UTC8000INData Raw: bf eb d5 1f fd 33 4c fd 36 ff 00 82 24 69 ff 00 da 7f f0 55 cf d8 7a db 6c 0f e5 7c 67 b4 d4 31 70 bb a3 1f d9 3e 1e d7 f5 5d ca 36 49 fb f4 fb 16 fb 53 b4 6d b9 58 9b 7c 58 f3 11 d4 f8 25 e8 7a 59 12 e6 cd f0 0b fe 9f a7 af f7 63 27 e7 db 4f 33 fd 6e f4 8d 62 3b 84 4b 5b 97 db 72 a3 62 3b 1c 09 c0 e1 7e 63 ff 00 2d 71 d4 1f be 79 5c 92 40 ce 13 4d 24 f7 fc ff 00 e0 fa ee 7e be 74 55 a8 05 00 14 01 93 a9 6a b0 d8 a3 2a b2 c9 74 46 12 20 73 b0 91 c3 cb 8c 95 51 c1 0b f7 9b 20 00 01 2c 33 9c d4 74 5a cb b7 6f 37 fe 5d 40 fc 14 ff 00 82 d9 78 89 a2 f8 51 f0 67 c3 2e ec d2 6b 9f 11 b5 af 11 36 4b 7c cd e1 bf 0d 4d a7 33 95 fb a4 83 e2 b0 01 23 70 dc 40 da 09 15 cb d5 be fd 7b f5 3f 85 fe 9d 99 8f b2 e0 ee 06 ca 2e ff 00 db 78 9b 1b 98 da ee df f0 97 95 4f 0d
                                                                                                                                                                                                                                      Data Ascii: 3L6$iUzl|g1p>]6ISmX|X%zYc'O3nb;K[rb;~c-qy\@M$~tUj*tF sQ ,3tZo7]@xQg.k6K|M3#p@{?.xO
                                                                                                                                                                                                                                      2024-11-15 17:20:21 UTC3173INData Raw: 71 c6 7d bf 5a 3f af eb fe 18 3f ad 43 9f f3 c7 5c 9f e4 4f b7 6f 4a 43 fe bf 1f bc 3b fb 7e 9f 98 f6 1e f9 23 eb 40 bf e1 83 fc fe 7c 8f e9 dc ff 00 42 0c 3b e3 eb fc ba 75 e9 fa e3 d7 a5 00 1e dd 7b ff 00 9f 5f fe bf 40 73 40 07 f9 e3 f2 eb d4 67 9c 8e ff 00 4e 80 c4 f6 ff 00 3f fe be d4 00 bf e7 03 f2 c7 5c ff 00 5e fc d0 01 df af 18 ed 9e 71 f8 77 f7 fa d0 01 cf 1f fe bc 0e 31 91 8f ae 3f 31 ee 00 9f e7 d7 f3 fa 7f 91 40 0b fc bf 9e 0f eb f8 ff 00 f5 a8 03 a1 87 3e 4c 3c 8f f5 51 f6 ff 00 60 7b d6 8a d6 5a 74 fe ba 13 6f 36 62 5c 63 ed 13 f0 0f ef a5 ff 00 d0 db df eb f9 fa d6 cf 77 ea ff 00 3f f8 63 95 ee fd 48 7a f0 4f 63 f9 73 8f ce 90 07 38 cf 5c 73 ff 00 ea 3d fd bf 3a 00 3f af ae 3f 97 39 cf 3f 88 c1 18 38 a0 7f 88 75 ee 31 eb c7 b7 1f e3 d8 e3
                                                                                                                                                                                                                                      Data Ascii: q}Z??C\OoJC;~#@|B;u{_@s@gN?\^qw1?1@>L<Q`{Zto6b\cw?cHzOcs8\s=:??9?8u1


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      97192.168.2.44984735.157.30.2494433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-15 17:20:21 UTC414OUTGET /assets/img/icon/play-10.png HTTP/1.1
                                                                                                                                                                                                                                      Host: heyzine.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: heyzine_session=0ev9h74fc73m6c4aejv5e6eqea
                                                                                                                                                                                                                                      2024-11-15 17:20:21 UTC580INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Fri, 15 Nov 2024 17:20:21 GMT
                                                                                                                                                                                                                                      Server: Apache/2.4.58 (Ubuntu)
                                                                                                                                                                                                                                      Last-Modified: Thu, 24 Nov 2022 14:48:19 GMT
                                                                                                                                                                                                                                      ETag: "518c-5ee387ef332c0"
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Content-Length: 20876
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                      Access-Control-Allow-Headers: Range, Authorization, Content-Type
                                                                                                                                                                                                                                      Access-Control-Expose-Headers: Accept-Ranges, Content-Encoding, Content-Length, Content-Range
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                                                                                                                                                                                                                      Cache-Control: max-age=290304000, public
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                      2024-11-15 17:20:21 UTC7612INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 7c 00 00 00 64 08 06 00 00 00 44 9b 54 48 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a 4f 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 67 54 53 e9 16 3d f7 de f4 42 4b 88 80 94 4b 6f 52 15 08 20 52 42 8b 80 14 91 26 2a 21 09 10 4a 88 21 a1 d9 15 51 c1 11 45 45 04 1b c8 a0 88 03 8e 8e 80 8c 15 51 2c 0c 8a 0a d8 07 e4 21 a2 8e 83 a3 88 8a ca fb e1 7b a3 6b d6 bc f7 e6 cd fe b5 d7 3e e7 ac f3 9d b3 cf 07 c0 08 0c 96 48 33 51 35 80 0c a9 42 1e 11 e0 83 c7 c4 c6 e1 e4 2e 40 81 0a 24 70 00 10 08 b3 64 21 73 fd 23 01 00 f8 7e 3c 3c 2b 22 c0 07 be 00 01 78 d3 0b 08 00 c0 4d 9b c0 30 1c 87 ff 0f ea 42 99 5c 01 80 84 01 c0 74 91 38 4b
                                                                                                                                                                                                                                      Data Ascii: PNGIHDR|dDTHpHYsOiCCPPhotoshop ICC profilexSgTS=BKKoR RB&*!J!QEEQ,!{k>H3Q5B.@$pd!s#~<<+"xM0B\t8K
                                                                                                                                                                                                                                      2024-11-15 17:20:21 UTC8000INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a
                                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                                      2024-11-15 17:20:21 UTC5264INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii:


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      98192.168.2.44984835.157.30.2494433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-15 17:20:21 UTC648OUTGET /assets-web/img/icon/check.svg HTTP/1.1
                                                                                                                                                                                                                                      Host: heyzine.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                      Referer: https://heyzine.com/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: heyzine_session=0ev9h74fc73m6c4aejv5e6eqea
                                                                                                                                                                                                                                      2024-11-15 17:20:21 UTC581INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Fri, 15 Nov 2024 17:20:21 GMT
                                                                                                                                                                                                                                      Server: Apache/2.4.58 (Ubuntu)
                                                                                                                                                                                                                                      Last-Modified: Thu, 24 Nov 2022 14:39:51 GMT
                                                                                                                                                                                                                                      ETag: "12f-5ee3860abbbc0"
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Content-Length: 303
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                      Access-Control-Allow-Headers: Range, Authorization, Content-Type
                                                                                                                                                                                                                                      Access-Control-Expose-Headers: Accept-Ranges, Content-Encoding, Content-Length, Content-Range
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                                                                                                                                                                                                                      Cache-Control: max-age=290304000, public
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Content-Type: image/svg+xml
                                                                                                                                                                                                                                      2024-11-15 17:20:21 UTC303INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 32 34 22 20 68 65 69 67 68 74 3d 22 32 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 20 32 34 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0d 0a 3c 72 65 63 74 20 77 69 64 74 68 3d 22 32 34 22 20 68 65 69 67 68 74 3d 22 32 34 22 20 72 78 3d 22 31 32 22 20 66 69 6c 6c 3d 22 23 45 33 45 42 45 38 22 2f 3e 0d 0a 3c 70 61 74 68 20 64 3d 22 4d 37 2e 33 33 33 32 35 20 31 32 2e 36 36 36 37 4c 39 2e 39 39 39 39 32 20 31 35 2e 33 33 33 34 4c 31 36 2e 36 36 36 36 20 38 2e 36 36 36 37 35 22 20 73 74 72 6f 6b 65 3d 22 23 30 35 32 34 31 41 22 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3d 22 32 22 20 73 74 72 6f 6b 65 2d 6c 69 6e
                                                                                                                                                                                                                                      Data Ascii: <svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg"><rect width="24" height="24" rx="12" fill="#E3EBE8"/><path d="M7.33325 12.6667L9.99992 15.3334L16.6666 8.66675" stroke="#05241A" stroke-width="2" stroke-lin


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      99192.168.2.44984935.157.30.2494433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-15 17:20:21 UTC640OUTGET /assets/img/stripe.png HTTP/1.1
                                                                                                                                                                                                                                      Host: heyzine.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                      Referer: https://heyzine.com/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: heyzine_session=0ev9h74fc73m6c4aejv5e6eqea
                                                                                                                                                                                                                                      2024-11-15 17:20:21 UTC578INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Fri, 15 Nov 2024 17:20:21 GMT
                                                                                                                                                                                                                                      Server: Apache/2.4.58 (Ubuntu)
                                                                                                                                                                                                                                      Last-Modified: Thu, 24 Nov 2022 14:48:29 GMT
                                                                                                                                                                                                                                      ETag: "e9b-5ee387f8bc940"
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Content-Length: 3739
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                      Access-Control-Allow-Headers: Range, Authorization, Content-Type
                                                                                                                                                                                                                                      Access-Control-Expose-Headers: Accept-Ranges, Content-Encoding, Content-Length, Content-Range
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                                                                                                                                                                                                                      Cache-Control: max-age=290304000, public
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                      2024-11-15 17:20:21 UTC3739INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 bf 00 00 00 7b 08 03 00 00 00 d3 c3 7e 56 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 01 ec 50 4c 54 45 47 70 4c 32 35 4d 32 36 4e 32 36 4d 31 35 4e 2f 38 4b 32 36 4d 32 35 4d 32 35 4e 27 27 50 32 36 4e ff ff ff 3e 42 58 86 89 97 ab ac b6 9f a1 ac c3 c4 cb cf d0 d5 7a 7d 8c b7 b8 c1 6e 71 82 ad af b8 fd fd fe 38 3c 54 f1 f2 f3 f4 f4 f6 fe fe fe 4d 51 66 33 37 4f 4a 4e 63 e7 e7 ea 92 95 a1 92 94 a1 84 86 95 37 3b 52 35 39 51 f6 f6 f7 fc fc fc 69 6c 7d 3c 3f 56 a7 a8 b3 56 59 6d 4e 52 66 f8 f8 f9 76 79 89 6c 6f 81 42 46 5c 5d 61 73 fd fd fd 52 56 6a 59 5c 70 f9 f9 fa 3f 43 59 e6 e7 e9 5b 5e 71 72 74 86 49 4c 61 f1 f1 f3 b2 b3 bc 34 38 4f bb bd c5 c1 c2
                                                                                                                                                                                                                                      Data Ascii: PNGIHDR{~VgAMAasRGBPLTEGpL25M26N26M15N/8K26M25M25N''P26N>BXz}nq8<TMQf37OJNc7;R59Qil}<?VVYmNRfvyloBF\]asRVjY\p?CY[^qrtILa48O


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      100192.168.2.44985020.109.210.53443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-15 17:20:21 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=nU9rRm+6ZwAfBTw&MD=m+8PuMua HTTP/1.1
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                                                                                      Host: slscr.update.microsoft.com
                                                                                                                                                                                                                                      2024-11-15 17:20:21 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                      Content-Type: application/octet-stream
                                                                                                                                                                                                                                      Expires: -1
                                                                                                                                                                                                                                      Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                                                                                      ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
                                                                                                                                                                                                                                      MS-CorrelationId: 98eea953-3ef2-4558-8fb3-5b81c3ac53db
                                                                                                                                                                                                                                      MS-RequestId: f1a40822-d629-4b23-bef4-4f70f5e108e0
                                                                                                                                                                                                                                      MS-CV: wLr3f1vKaUmMXPQ7.0
                                                                                                                                                                                                                                      X-Microsoft-SLSClientCache: 1440
                                                                                                                                                                                                                                      Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                      Date: Fri, 15 Nov 2024 17:20:20 GMT
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Content-Length: 30005
                                                                                                                                                                                                                                      2024-11-15 17:20:21 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
                                                                                                                                                                                                                                      Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
                                                                                                                                                                                                                                      2024-11-15 17:20:21 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
                                                                                                                                                                                                                                      Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      101192.168.2.44985135.157.30.2494433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-15 17:20:21 UTC414OUTGET /assets/img/icon/play-20.png HTTP/1.1
                                                                                                                                                                                                                                      Host: heyzine.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: heyzine_session=0ev9h74fc73m6c4aejv5e6eqea
                                                                                                                                                                                                                                      2024-11-15 17:20:21 UTC580INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Fri, 15 Nov 2024 17:20:21 GMT
                                                                                                                                                                                                                                      Server: Apache/2.4.58 (Ubuntu)
                                                                                                                                                                                                                                      Last-Modified: Thu, 24 Nov 2022 14:48:20 GMT
                                                                                                                                                                                                                                      ETag: "7b4f-5ee387f027500"
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Content-Length: 31567
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                      Access-Control-Allow-Headers: Range, Authorization, Content-Type
                                                                                                                                                                                                                                      Access-Control-Expose-Headers: Accept-Ranges, Content-Encoding, Content-Length, Content-Range
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                                                                                                                                                                                                                      Cache-Control: max-age=290304000, public
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                      2024-11-15 17:20:21 UTC7612INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 00 00 00 02 00 08 06 00 00 00 f4 78 d4 fa 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 39 ee 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 0a 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 30 36 37 20 37 39 2e 31 35 37 37 34 37 2c 20 32 30 31 35 2f 30 33 2f 33 30 2d 32 33 3a 34 30 3a 34 32 20 20 20 20 20 20 20 20 22 3e 0a 20 20 20 3c 72 64 66
                                                                                                                                                                                                                                      Data Ascii: PNGIHDRxpHYs9iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?><x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf
                                                                                                                                                                                                                                      2024-11-15 17:20:21 UTC8000INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                                      2024-11-15 17:20:21 UTC8000INData Raw: e4 40 c5 6d a5 a4 c3 77 e3 61 0e 8f 47 5b 57 e7 16 04 7a 50 51 80 00 80 74 10 8f 1f dc a6 0f 2f 33 92 22 27 36 e3 f9 8d f3 b0 a4 c3 f6 c0 43 1d e1 77 ec 83 94 14 20 00 20 0d 58 47 fb b4 ed e1 c7 0c 39 f7 dc 21 fb 51 e9 c4 c8 2b 0c 5c 2d a3 7e 7b 6e 60 d4 3f af 60 e8 05 54 16 20 00 20 e5 13 80 d9 d1 c6 2b 64 c4 fd be ab 29 b4 fb 72 03 81 0e 32 76 dc 9e 7f 37 31 a3 a8 2e 40 00 40 aa 33 6a f3 6f 76 5b d9 11 5c 18 c8 7d fe 06 fb 67 59 ed db 06 0d 3d a5 6f c1 d0 53 a9 30 40 00 40 2a 7f 00 10 d7 3a 17 96 39 c0 d7 61 9f 41 54 db c5 b3 ff 01 17 77 93 d1 0d 6d 17 1c 4d 1f aa 0c 10 00 90 c2 76 e5 98 0a 49 6d 7e b1 1e 63 c5 97 01 5d e4 8b b7 8e 92 b4 57 9b 05 47 63 4e a3 ca 00 01 00 29 ec 95 60 b0 51 c6 94 b6 fd 4a 36 b7 4f 7e e0 38 2a de f6 fa 0e bc 68 7f 23 fd be
                                                                                                                                                                                                                                      Data Ascii: @mwaG[WzPQt/3"'6Cw XG9!Q+\-~{n`?`T +d)r2v71.@@3jov[\}gY=oS0@@*:9aATwmMvIm~c]WGcN)`QJ6O~8*h#
                                                                                                                                                                                                                                      2024-11-15 17:20:21 UTC7955INData Raw: ef 51 dd e6 7a cf f5 c1 5a 8d 8d 44 aa 27 31 91 20 00 00 70 4d 56 56 96 c6 8d 19 a5 33 cf 38 2d e1 7b d9 bc 79 8b 26 dd 7d af 36 d5 6d f6 62 08 b8 39 14 aa 9e c2 44 82 00 00 c0 35 19 19 19 1a 3d ea 06 f5 3a f3 e7 09 df 4b fd 96 ad ba 73 ea 74 45 aa 6a 3c d7 07 63 74 53 38 5c 7d bf b5 d6 30 95 20 00 00 70 85 df ef d7 e8 51 37 a8 cf 39 67 27 7c 2f db b6 6d d3 94 69 33 14 8e 54 79 b1 15 bf 8f 44 6a 1f b0 d6 f2 fe 4f 00 00 00 97 de 70 1c 47 ff fd a7 6b d4 2f 2f 37 f1 21 60 fb 0e 4d 9e 76 9f 42 e1 b0 07 3b 61 47 54 55 d5 3e 61 ad f5 33 95 04 00 00 70 2d 04 dc 78 fd 48 0d ec 7f 5e c2 f7 b2 63 c7 4e 4d bc 6b 86 be 58 bf c1 7b 11 c0 da 4b 22 91 9a 27 09 01 04 00 00 70 8d 31 46 d7 fe f6 4a 0d 1e 58 90 f0 bd ec 6a 6c d4 d4 7b ef d7 67 5f ac f7 62 2b 2e 8a 44 6a 9e
                                                                                                                                                                                                                                      Data Ascii: QzZD'1 pMVV38-{y&}6mb9D5=:KstEj<ctS8\}0 pQ79g'|/mi3TyDjOpGk//7!`MvB;aGTU>a3p-xH^cNMkX{K"'p1FJXjl{g_b+.Dj


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      102192.168.2.44985235.157.30.2494433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-15 17:20:21 UTC414OUTGET /assets/img/icon/play-30.png HTTP/1.1
                                                                                                                                                                                                                                      Host: heyzine.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: heyzine_session=0ev9h74fc73m6c4aejv5e6eqea
                                                                                                                                                                                                                                      2024-11-15 17:20:21 UTC580INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Fri, 15 Nov 2024 17:20:21 GMT
                                                                                                                                                                                                                                      Server: Apache/2.4.58 (Ubuntu)
                                                                                                                                                                                                                                      Last-Modified: Thu, 24 Nov 2022 14:48:20 GMT
                                                                                                                                                                                                                                      ETag: "9770-5ee387f027500"
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Content-Length: 38768
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                      Access-Control-Allow-Headers: Range, Authorization, Content-Type
                                                                                                                                                                                                                                      Access-Control-Expose-Headers: Accept-Ranges, Content-Encoding, Content-Length, Content-Range
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                                                                                                                                                                                                                      Cache-Control: max-age=290304000, public
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                      2024-11-15 17:20:21 UTC7612INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 e0 00 00 01 e0 08 06 00 00 00 7d d4 be 95 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 39 ee 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 0a 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 30 36 37 20 37 39 2e 31 35 37 37 34 37 2c 20 32 30 31 35 2f 30 33 2f 33 30 2d 32 33 3a 34 30 3a 34 32 20 20 20 20 20 20 20 20 22 3e 0a 20 20 20 3c 72 64 66
                                                                                                                                                                                                                                      Data Ascii: PNGIHDR}pHYs9iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?><x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf
                                                                                                                                                                                                                                      2024-11-15 17:20:21 UTC8000INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                                      2024-11-15 17:20:21 UTC8000INData Raw: 67 2e fe 40 60 54 8f 25 95 4a d1 d1 d6 4a c3 ee dd 6c 79 73 13 5b 37 6f 66 cb e6 4d ec d8 ba f5 9d 64 5e e0 5e 03 be 84 59 65 4b 44 44 09 78 34 f3 19 f0 65 e0 9f 81 f2 42 3c c0 da 29 53 39 ec c8 23 39 f4 08 f3 67 d9 8a 95 04 82 c1 82 0e 6a 3c 99 62 d3 b6 1d bc f6 c2 73 bc fe c2 73 bc fe c2 f3 34 ed de 59 a8 87 9b 01 7e 01 7c 13 18 d6 c7 5e 44 94 80 f3 ef 00 e0 d7 c0 21 85 74 50 d5 13 27 72 dc 49 27 73 e2 a9 a7 b1 fa a8 a3 99 3b df 99 f3 86 22 69 88 ed b5 cb 6f 5f 77 17 af bd f0 1c cf 3e f6 08 4f 3f fa 30 1d 2d cd 85 76 c8 ad c0 e7 30 67 4d 8b 88 28 01 e7 41 10 f8 7f c0 df 63 6e 9a 30 e6 56 ac 5a c5 c9 67 9c c5 89 a7 9d ce 41 87 1e 86 c7 e3 71 7c 90 33 c0 e0 87 3c 1e de b5 75 0b 4f 3f f2 20 7f 7e e4 21 5e 79 e6 cf a4 d3 e9 42 39 f4 db 30 87 a5 bb f5 15 20
                                                                                                                                                                                                                                      Data Ascii: g.@`T%JJlys[7ofMd^^YeKDDx4eB<)S9#9gj<bss4Y~|^D!tP'rI's;"io_w>O?0-v0gM(Acn0VZgAq|3<uO? ~!^yB90
                                                                                                                                                                                                                                      2024-11-15 17:20:21 UTC8000INData Raw: a6 5d 3b 39 ef f2 ab 14 f9 02 b5 fd cd 4d 96 6a 41 47 a3 11 16 2f 59 e9 a8 9d 90 0a fa 03 ea f1 50 3d a1 86 79 f3 ea 98 33 67 01 81 40 90 48 24 ec 84 5d 9a bc 40 1d 70 21 f0 79 60 01 e6 0c ea 66 9d 55 91 fd 4f c0 61 cc 25 49 ab ac bc 60 47 4b 33 4b 0f 38 90 79 75 f5 8a 7e 01 ea ed ea e4 b1 7b ff 98 f3 bf 4f a7 d3 d4 d6 4e a3 a2 62 bc 82 69 b3 40 20 48 ed 94 e9 2c aa 5b 46 6d ed 74 5c 40 28 34 4c 26 53 f0 9d cb 32 e0 60 e0 e3 c0 79 40 39 d0 00 84 74 56 a5 94 ed 6f 37 65 39 e6 8c 68 4b dd 9b 79 8b ea b9 e7 e5 8d 78 bc 5e 9d 81 02 d3 d6 d4 c8 29 cb 16 5a 6a 63 de bc 3a 56 1f 7e bc 82 39 0a d2 e9 34 ed 6d 4d 34 34 ee a0 a3 bd 15 c3 70 cc 48 6f 06 f8 13 e6 c4 ad 3f 64 6f f0 45 d4 03 fe 10 dd d9 1e f0 62 2b 2f 3a d8 df c7 e4 a9 53 59 7e d0 21 3a 03 05 66 7c 75
                                                                                                                                                                                                                                      Data Ascii: ];9MjAG/YP=y3g@H$]@p!y`fUOa%I`GK3K8yu~{ONbi@ H,[Fmt\@(4L&S2`y@9tVo7e9hKyx^)Zjc:V~94mM44pHo?doEb+/:SY~!:f|u
                                                                                                                                                                                                                                      2024-11-15 17:20:21 UTC7156INData Raw: 93 0f d8 95 7c 01 ee 7f 3b f9 aa 07 2c 45 e9 f8 e3 af 0a 4e 99 ea 0d bb 5c 6e dd 60 62 d6 ac 55 81 05 19 4b 2e 97 0b 7f 20 40 59 a0 1c 7f 20 50 f0 c7 3b 34 34 c0 4b 2f 3d 45 5f 6f b7 9d cd 1a c0 6a e0 65 25 60 29 6a eb ce bf e2 95 80 3f 78 70 a9 c7 21 9d 4e d1 d7 d7 a3 0b 42 0a 86 db ed 21 58 56 46 59 a0 0c 8f b7 b0 ea e6 f4 f7 f7 b2 63 fb 9b 34 35 ed c6 30 6c 9f e5 7d 17 70 de de bf a1 aa 41 52 94 32 a9 c4 0f f0 07 37 94 7a 1c 12 49 d5 f9 95 02 fb 6c 66 d2 44 c2 21 22 e1 10 3e 9f 8f 40 d0 7c 5e ec 72 8d cd 80 55 34 1a a1 a5 79 0f 8d 8d 3b e8 ef cf db ce a6 31 e0 eb 7f 35 32 a0 cb 41 8a d5 85 eb 3f 1e f1 78 bc 65 a5 1c 83 e1 91 21 62 51 ed fb 2b 85 ce 45 20 10 20 18 28 23 10 0c e6 ff c6 34 11 a7 bd ad 89 e6 96 3d 74 b4 b7 e6 a3 b7 fb 5e ff 04 fc f3 7b 7f
                                                                                                                                                                                                                                      Data Ascii: |;,EN\n`bUK. @Y P;44K/=E_oje%`)j?xp!NB!XVFYc450l}pAR27zIlfD!">@|^rU4y;152A?xe!bQ+E (#4=t^{


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      103192.168.2.449855104.26.13.434433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-15 17:20:21 UTC547OUTGET /flipbook/js/prodweb.min.js?v=331&v2=3 HTTP/1.1
                                                                                                                                                                                                                                      Host: cdnc.heyzine.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Referer: https://heyzine.com/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-11-15 17:20:21 UTC1168INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Fri, 15 Nov 2024 17:20:21 GMT
                                                                                                                                                                                                                                      Content-Type: text/javascript
                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Last-Modified: Mon, 07 Oct 2024 14:40:24 GMT
                                                                                                                                                                                                                                      ETag: W/"1178fa-623e4004b3964-gzip"
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                      Access-Control-Allow-Headers: Range, Authorization, Content-Type
                                                                                                                                                                                                                                      Access-Control-Expose-Headers: Accept-Ranges, Content-Encoding, Content-Length, Content-Range
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                                                                                                                                                                                                                      Cache-Control: public, max-age=290304000
                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                      Age: 2007077
                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=P3sUV3g%2FXIt5VtBhle8Pga7gx4GzD4Z4sWuXyEc8oIbVT8Da1acR70VDybA8jeqZX9iSTk70Uy1MUisn%2Fu8p05%2FbIXCyMEs4ARayvMQUyolPsm1rhtv1Wm74tvylgBAkcGo%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                      CF-RAY: 8e30e955dc3f51f4-DEN
                                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=19080&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2826&recv_bytes=1125&delivery_rate=151973&cwnd=32&unsent_bytes=0&cid=79ae17b4b3bf7fac&ts=172&x=0"
                                                                                                                                                                                                                                      2024-11-15 17:20:21 UTC201INData Raw: 37 62 62 62 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 22 70 64 66 6a 73 2d 64 69 73 74 2f 62 75 69 6c 64 2f 70 64 66 22 2c 5b 5d 2c 74 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 65 78 70 6f 72 74 73 5b 22 70 64 66
                                                                                                                                                                                                                                      Data Ascii: 7bbb!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("pdfjs-dist/build/pdf",[],t):"object"==typeof exports?exports["pdf
                                                                                                                                                                                                                                      2024-11-15 17:20:21 UTC1369INData Raw: 6a 73 2d 64 69 73 74 2f 62 75 69 6c 64 2f 70 64 66 22 5d 3d 74 28 29 3a 65 5b 22 70 64 66 6a 73 2d 64 69 73 74 2f 62 75 69 6c 64 2f 70 64 66 22 5d 3d 65 2e 70 64 66 6a 73 4c 69 62 3d 74 28 29 7d 28 74 68 69 73 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 28 28 29 3d 3e 7b 76 61 72 20 5f 5f 77 65 62 70 61 63 6b 5f 6d 6f 64 75 6c 65 73 5f 5f 3d 5b 2c 28 65 2c 74 2c 69 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 29 72 65 74 75 72 6e 20 61 28 65 29 7d 28 65 29 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c
                                                                                                                                                                                                                                      Data Ascii: js-dist/build/pdf"]=t():e["pdfjs-dist/build/pdf"]=e.pdfjsLib=t()}(this,(function(){return(()=>{var __webpack_modules__=[,(e,t,i)=>{"use strict";function n(e){return function(e){if(Array.isArray(e))return a(e)}(e)||function(e){if("undefined"!=typeof Symbol
                                                                                                                                                                                                                                      2024-11-15 17:20:21 UTC1369INData Raw: 74 79 28 65 2c 22 70 72 6f 74 6f 74 79 70 65 22 2c 7b 77 72 69 74 61 62 6c 65 3a 21 31 7d 29 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 63 28 65 2c 74 29 7b 69 66 28 21 28 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 74 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 63 61 6c 6c 20 61 20 63 6c 61 73 73 20 61 73 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 7d 66 75 6e 63 74 69 6f 6e 20 75 28 65 2c 74 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 74 26 26 6e 75 6c 6c 21 3d 3d 74 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 53 75 70 65 72 20 65 78 70 72 65 73 73 69 6f 6e 20 6d 75 73 74 20 65 69 74 68 65 72 20 62 65 20 6e 75 6c 6c 20 6f 72 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 3b 65 2e 70
                                                                                                                                                                                                                                      Data Ascii: ty(e,"prototype",{writable:!1}),e}function c(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}function u(e,t){if("function"!=typeof t&&null!==t)throw new TypeError("Super expression must either be null or a function");e.p
                                                                                                                                                                                                                                      2024-11-15 17:20:21 UTC1369INData Raw: 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 74 2e 56 65 72 62 6f 73 69 74 79 4c 65 76 65 6c 3d 74 2e 55 74 69 6c 3d 74 2e 55 6e 6b 6e 6f 77 6e 45 72 72 6f 72 45 78 63 65 70 74 69 6f 6e 3d 74 2e 55 6e 65 78 70 65 63 74 65 64 52 65 73 70 6f 6e 73 65 45 78 63 65 70 74 69 6f 6e 3d 74 2e 55 4e 53 55 50 50 4f 52 54 45 44 5f 46 45 41 54 55 52 45 53 3d 74 2e 54 65 78 74 52 65 6e 64 65 72 69 6e 67 4d 6f 64 65 3d 74 2e 53 74 72 65 61 6d 54 79 70 65 3d 74 2e 52 65 6e 64 65 72 69 6e 67 49 6e 74 65 6e 74 46 6c 61 67 3d 74 2e 50 65 72 6d 69 73 73 69 6f 6e 46 6c 61 67 3d 74 2e 50 61 73 73 77 6f 72 64 52 65 73 70 6f 6e 73 65 73 3d 74 2e 50 61 73 73 77 6f 72 64 45 78 63 65 70 74 69 6f 6e 3d 74 2e 50 61 67 65 41 63 74 69 6f 6e
                                                                                                                                                                                                                                      Data Ascii: ty(t,"__esModule",{value:!0}),t.VerbosityLevel=t.Util=t.UnknownErrorException=t.UnexpectedResponseException=t.UNSUPPORTED_FEATURES=t.TextRenderingMode=t.StreamType=t.RenderingIntentFlag=t.PermissionFlag=t.PasswordResponses=t.PasswordException=t.PageAction
                                                                                                                                                                                                                                      2024-11-15 17:20:21 UTC1369INData Raw: 66 72 6f 6d 43 68 61 72 43 6f 64 65 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 6f 29 29 7d 72 65 74 75 72 6e 20 6e 2e 6a 6f 69 6e 28 22 22 29 7d 2c 74 2e 63 72 65 61 74 65 50 72 6f 6d 69 73 65 43 61 70 61 62 69 6c 69 74 79 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 6e 75 6c 6c 29 2c 74 3d 21 31 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 22 73 65 74 74 6c 65 64 22 2c 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 7d 7d 29 2c 65 2e 70 72 6f 6d 69 73 65 3d 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 66 75 6e 63 74 69 6f 6e 28 69 2c 6e 29 7b 65 2e 72 65 73 6f 6c 76 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 3d 21 30 2c 69 28 65 29 7d 2c 65
                                                                                                                                                                                                                                      Data Ascii: fromCharCode.apply(null,o))}return n.join("")},t.createPromiseCapability=function(){var e=Object.create(null),t=!1;return Object.defineProperty(e,"settled",{get:function(){return t}}),e.promise=new Promise((function(i,n){e.resolve=function(e){t=!0,i(e)},e
                                                                                                                                                                                                                                      2024-11-15 17:20:21 UTC1369INData Raw: 7b 72 65 74 75 72 6e 22 6f 62 6a 65 63 74 22 3d 3d 3d 73 28 65 29 26 26 6e 75 6c 6c 21 3d 3d 65 26 26 76 6f 69 64 20 30 21 3d 3d 65 2e 62 79 74 65 4c 65 6e 67 74 68 7d 2c 74 2e 69 73 41 72 72 61 79 45 71 75 61 6c 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 65 2e 6c 65 6e 67 74 68 21 3d 3d 74 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 21 31 3b 66 6f 72 28 76 61 72 20 69 3d 30 2c 6e 3d 65 2e 6c 65 6e 67 74 68 3b 69 3c 6e 3b 69 2b 2b 29 69 66 28 65 5b 69 5d 21 3d 3d 74 5b 69 5d 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 74 2e 69 73 41 73 63 69 69 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 2f 5e 5b 5c 78 30 30 2d 5c 78 37 46 5d 2a 24 2f 2e 74 65 73 74 28 65 29 7d 2c 74 2e 69 73 53 61 6d 65 4f 72 69 67 69 6e 3d 66 75 6e
                                                                                                                                                                                                                                      Data Ascii: {return"object"===s(e)&&null!==e&&void 0!==e.byteLength},t.isArrayEqual=function(e,t){if(e.length!==t.length)return!1;for(var i=0,n=e.length;i<n;i++)if(e[i]!==t[i])return!1;return!0},t.isAscii=function(e){return/^[\x00-\x7F]*$/.test(e)},t.isSameOrigin=fun
                                                                                                                                                                                                                                      2024-11-15 17:20:21 UTC1369INData Raw: 29 26 26 28 61 2e 70 75 73 68 28 6e 2e 76 61 6c 75 65 29 2c 21 74 7c 7c 61 2e 6c 65 6e 67 74 68 21 3d 3d 74 29 3b 73 3d 21 30 29 3b 7d 63 61 74 63 68 28 65 29 7b 6f 3d 21 30 2c 72 3d 65 7d 66 69 6e 61 6c 6c 79 7b 74 72 79 7b 73 7c 7c 6e 75 6c 6c 3d 3d 69 2e 72 65 74 75 72 6e 7c 7c 69 2e 72 65 74 75 72 6e 28 29 7d 66 69 6e 61 6c 6c 79 7b 69 66 28 6f 29 74 68 72 6f 77 20 72 7d 7d 72 65 74 75 72 6e 20 61 7d 7d 28 69 2c 32 29 7c 7c 72 28 69 2c 32 29 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 49 6e 76 61 6c 69 64 20 61 74 74 65 6d 70 74 20 74 6f 20 64 65 73 74 72 75 63 74 75 72 65 20 6e 6f 6e 2d 69 74 65 72 61 62 6c 65 20 69 6e 73 74 61 6e 63 65 2e 5c 6e 49 6e 20 6f 72 64 65 72 20 74 6f 20 62 65 20 69
                                                                                                                                                                                                                                      Data Ascii: )&&(a.push(n.value),!t||a.length!==t);s=!0);}catch(e){o=!0,r=e}finally{try{s||null==i.return||i.return()}finally{if(o)throw r}}return a}}(i,2)||r(i,2)||function(){throw new TypeError("Invalid attempt to destructure non-iterable instance.\nIn order to be i
                                                                                                                                                                                                                                      2024-11-15 17:20:21 UTC1369INData Raw: 4d 41 54 52 49 58 3d 5b 31 2c 30 2c 30 2c 31 2c 30 2c 30 5d 2c 74 2e 46 4f 4e 54 5f 49 44 45 4e 54 49 54 59 5f 4d 41 54 52 49 58 3d 5b 2e 30 30 31 2c 30 2c 30 2c 2e 30 30 31 2c 30 2c 30 5d 2c 74 2e 52 65 6e 64 65 72 69 6e 67 49 6e 74 65 6e 74 46 6c 61 67 3d 7b 41 4e 59 3a 31 2c 44 49 53 50 4c 41 59 3a 32 2c 50 52 49 4e 54 3a 34 2c 41 4e 4e 4f 54 41 54 49 4f 4e 53 5f 46 4f 52 4d 53 3a 31 36 2c 41 4e 4e 4f 54 41 54 49 4f 4e 53 5f 53 54 4f 52 41 47 45 3a 33 32 2c 41 4e 4e 4f 54 41 54 49 4f 4e 53 5f 44 49 53 41 42 4c 45 3a 36 34 2c 4f 50 4c 49 53 54 3a 32 35 36 7d 2c 74 2e 41 6e 6e 6f 74 61 74 69 6f 6e 4d 6f 64 65 3d 7b 44 49 53 41 42 4c 45 3a 30 2c 45 4e 41 42 4c 45 3a 31 2c 45 4e 41 42 4c 45 5f 46 4f 52 4d 53 3a 32 2c 45 4e 41 42 4c 45 5f 53 54 4f 52 41 47
                                                                                                                                                                                                                                      Data Ascii: MATRIX=[1,0,0,1,0,0],t.FONT_IDENTITY_MATRIX=[.001,0,0,.001,0,0],t.RenderingIntentFlag={ANY:1,DISPLAY:2,PRINT:4,ANNOTATIONS_FORMS:16,ANNOTATIONS_STORAGE:32,ANNOTATIONS_DISABLE:64,OPLIST:256},t.AnnotationMode={DISABLE:0,ENABLE:1,ENABLE_FORMS:2,ENABLE_STORAG
                                                                                                                                                                                                                                      2024-11-15 17:20:21 UTC1369INData Raw: 45 44 43 4f 4e 54 45 4e 54 53 3a 35 31 32 7d 2c 74 2e 41 6e 6e 6f 74 61 74 69 6f 6e 46 69 65 6c 64 46 6c 61 67 3d 7b 52 45 41 44 4f 4e 4c 59 3a 31 2c 52 45 51 55 49 52 45 44 3a 32 2c 4e 4f 45 58 50 4f 52 54 3a 34 2c 4d 55 4c 54 49 4c 49 4e 45 3a 34 30 39 36 2c 50 41 53 53 57 4f 52 44 3a 38 31 39 32 2c 4e 4f 54 4f 47 47 4c 45 54 4f 4f 46 46 3a 31 36 33 38 34 2c 52 41 44 49 4f 3a 33 32 37 36 38 2c 50 55 53 48 42 55 54 54 4f 4e 3a 36 35 35 33 36 2c 43 4f 4d 42 4f 3a 31 33 31 30 37 32 2c 45 44 49 54 3a 32 36 32 31 34 34 2c 53 4f 52 54 3a 35 32 34 32 38 38 2c 46 49 4c 45 53 45 4c 45 43 54 3a 31 30 34 38 35 37 36 2c 4d 55 4c 54 49 53 45 4c 45 43 54 3a 32 30 39 37 31 35 32 2c 44 4f 4e 4f 54 53 50 45 4c 4c 43 48 45 43 4b 3a 34 31 39 34 33 30 34 2c 44 4f 4e 4f 54
                                                                                                                                                                                                                                      Data Ascii: EDCONTENTS:512},t.AnnotationFieldFlag={READONLY:1,REQUIRED:2,NOEXPORT:4,MULTILINE:4096,PASSWORD:8192,NOTOGGLETOOFF:16384,RADIO:32768,PUSHBUTTON:65536,COMBO:131072,EDIT:262144,SORT:524288,FILESELECT:1048576,MULTISELECT:2097152,DONOTSPELLCHECK:4194304,DONOT
                                                                                                                                                                                                                                      2024-11-15 17:20:21 UTC1369INData Raw: 4d 69 74 65 72 4c 69 6d 69 74 3a 35 2c 73 65 74 44 61 73 68 3a 36 2c 73 65 74 52 65 6e 64 65 72 69 6e 67 49 6e 74 65 6e 74 3a 37 2c 73 65 74 46 6c 61 74 6e 65 73 73 3a 38 2c 73 65 74 47 53 74 61 74 65 3a 39 2c 73 61 76 65 3a 31 30 2c 72 65 73 74 6f 72 65 3a 31 31 2c 74 72 61 6e 73 66 6f 72 6d 3a 31 32 2c 6d 6f 76 65 54 6f 3a 31 33 2c 6c 69 6e 65 54 6f 3a 31 34 2c 63 75 72 76 65 54 6f 3a 31 35 2c 63 75 72 76 65 54 6f 32 3a 31 36 2c 63 75 72 76 65 54 6f 33 3a 31 37 2c 63 6c 6f 73 65 50 61 74 68 3a 31 38 2c 72 65 63 74 61 6e 67 6c 65 3a 31 39 2c 73 74 72 6f 6b 65 3a 32 30 2c 63 6c 6f 73 65 53 74 72 6f 6b 65 3a 32 31 2c 66 69 6c 6c 3a 32 32 2c 65 6f 46 69 6c 6c 3a 32 33 2c 66 69 6c 6c 53 74 72 6f 6b 65 3a 32 34 2c 65 6f 46 69 6c 6c 53 74 72 6f 6b 65 3a 32 35
                                                                                                                                                                                                                                      Data Ascii: MiterLimit:5,setDash:6,setRenderingIntent:7,setFlatness:8,setGState:9,save:10,restore:11,transform:12,moveTo:13,lineTo:14,curveTo:15,curveTo2:16,curveTo3:17,closePath:18,rectangle:19,stroke:20,closeStroke:21,fill:22,eoFill:23,fillStroke:24,eoFillStroke:25


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      104192.168.2.44985335.157.30.2494433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-15 17:20:21 UTC648OUTGET /img/logo-text-heyzine-alt.png HTTP/1.1
                                                                                                                                                                                                                                      Host: heyzine.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                      Referer: https://heyzine.com/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: heyzine_session=0ev9h74fc73m6c4aejv5e6eqea
                                                                                                                                                                                                                                      2024-11-15 17:20:21 UTC578INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Fri, 15 Nov 2024 17:20:21 GMT
                                                                                                                                                                                                                                      Server: Apache/2.4.58 (Ubuntu)
                                                                                                                                                                                                                                      Last-Modified: Thu, 24 Nov 2022 14:41:05 GMT
                                                                                                                                                                                                                                      ETag: "a54-5ee386514e240"
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Content-Length: 2644
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                      Access-Control-Allow-Headers: Range, Authorization, Content-Type
                                                                                                                                                                                                                                      Access-Control-Expose-Headers: Accept-Ranges, Content-Encoding, Content-Length, Content-Range
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                                                                                                                                                                                                                      Cache-Control: max-age=290304000, public
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                      2024-11-15 17:20:21 UTC2644INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 93 00 00 00 31 08 06 00 00 00 de 31 9b f0 00 00 00 09 70 48 59 73 00 00 0e c3 00 00 0e c3 01 c7 6f a8 64 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 77 77 77 2e 69 6e 6b 73 63 61 70 65 2e 6f 72 67 9b ee 3c 1a 00 00 09 e1 49 44 41 54 78 9c ed 9c 7b b0 55 55 1d c7 3f bf 0b 48 f2 26 10 07 2c 24 0b 45 01 4b 83 21 63 40 31 cd 12 30 2a 14 83 e9 a1 85 63 60 33 99 93 8f 29 0b 87 68 52 79 64 41 d9 cc d5 49 c6 1b 2a 14 3e a0 e8 65 38 06 d2 98 22 9a 0e 41 23 a0 18 28 28 6f e4 22 f0 ed 8f b5 76 67 dd 7d f7 3e 67 df 7b cf b9 0f d8 9f 99 33 67 ed b5 7e eb b1 d7 59 7b ad f5 fb fd d6 3e 10 20 e9 7d 92 a6 49 7a 52 d2 76 95 97 83 92 36 4a fa 95 a4 f3 c8 39 7e 91 34 4c d2 a6 32 0f a0 34 8e 49 9a 2f a9 43 4b df
                                                                                                                                                                                                                                      Data Ascii: PNGIHDR11pHYsodtEXtSoftwarewww.inkscape.org<IDATx{UU?H&,$EK!c@10*c`3)hRydAI*>e8"A#((o"vg}>g{3g~Y{> }IzRv6J9~4L24I/CK


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      105192.168.2.44985435.157.30.2494433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-15 17:20:21 UTC414OUTGET /assets/img/icon/play-40.png HTTP/1.1
                                                                                                                                                                                                                                      Host: heyzine.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: heyzine_session=0ev9h74fc73m6c4aejv5e6eqea
                                                                                                                                                                                                                                      2024-11-15 17:20:21 UTC580INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Fri, 15 Nov 2024 17:20:21 GMT
                                                                                                                                                                                                                                      Server: Apache/2.4.58 (Ubuntu)
                                                                                                                                                                                                                                      Last-Modified: Thu, 24 Nov 2022 14:48:20 GMT
                                                                                                                                                                                                                                      ETag: "8d81-5ee387f027500"
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Content-Length: 36225
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                      Access-Control-Allow-Headers: Range, Authorization, Content-Type
                                                                                                                                                                                                                                      Access-Control-Expose-Headers: Accept-Ranges, Content-Encoding, Content-Length, Content-Range
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                                                                                                                                                                                                                      Cache-Control: max-age=290304000, public
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                      2024-11-15 17:20:21 UTC7612INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 00 00 00 02 00 08 06 00 00 00 f4 78 d4 fa 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 39 ee 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 0a 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 30 36 37 20 37 39 2e 31 35 37 37 34 37 2c 20 32 30 31 35 2f 30 33 2f 33 30 2d 32 33 3a 34 30 3a 34 32 20 20 20 20 20 20 20 20 22 3e 0a 20 20 20 3c 72 64 66
                                                                                                                                                                                                                                      Data Ascii: PNGIHDRxpHYs9iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?><x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf
                                                                                                                                                                                                                                      2024-11-15 17:20:21 UTC8000INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                                      2024-11-15 17:20:21 UTC8000INData Raw: 31 00 50 66 8c 00 fc 4e 23 2c e3 47 50 8a 7d 98 88 88 01 80 92 46 50 9f f8 8d aa 77 e2 f8 ae 2f b1 f8 44 44 0c 00 94 b4 11 00 34 24 69 cb 7f 83 de 5d 9f e0 01 20 22 62 00 a0 84 7f f9 ff 97 09 a0 26 69 db 17 f5 75 f4 ed bc 8e 07 82 88 88 01 80 12 a9 7b 5a 15 14 6c 97 a7 00 be d9 cb 07 85 5f e0 c4 8e d9 3c 18 44 44 0c 00 94 28 96 d4 7b e0 5d e4 20 2e cf a2 6b 47 31 0f 08 11 11 03 00 25 82 92 06 8f bc 93 5a 98 b2 02 1d af 85 78 50 88 88 18 00 c8 75 4e bd 87 de cc 62 d8 f6 0f a1 94 f0 b8 10 11 31 00 90 ab 23 00 46 3d 20 f0 cc 4b c9 5d e8 6b 7a 80 07 86 88 88 01 80 dc ed 45 0d de 7b 53 ea 1f d0 b7 fb 1e 1e 1c 22 22 06 00 72 e5 7b 56 09 14 ea 3c f8 ce 04 4a 7d 0f 7d 4d d7 f0 20 11 11 9d e5 24 c9 65 18 93 54 f8 74 59 0e b8 b7 b9 0c 2a de e1 dd 80 82 13 30 e2 97
                                                                                                                                                                                                                                      Data Ascii: 1PfN#,GP}FPw/DD4$i] "b&iu{Zl_<DD({] .kG1%ZxPuNb1#F= K]kzE{S""r{V<J}}M $eTtY*0
                                                                                                                                                                                                                                      2024-11-15 17:20:21 UTC8000INData Raw: ac b6 68 ad fb 79 1e b5 88 1b 4f ca 9a 56 4e c5 25 06 00 7a 13 4a 19 00 6a 75 36 59 e1 33 73 59 58 a2 3f f4 ae 48 d6 b2 fb 4b f3 d6 b9 ff b9 c6 95 c8 51 3f 12 40 58 75 62 00 a0 b3 db 72 a8 02 0a 01 9d ab 96 65 99 46 94 85 25 3a bb 2f 47 23 8b 6f cf 0d 6d 4b c0 ea 81 77 e3 b5 43 9f 63 c5 89 01 80 ce 4e 94 d6 eb ff 11 d3 18 10 80 0f 01 22 7a 63 f6 53 f5 25 35 33 02 be 56 f7 3f df f2 8f f2 da e1 f7 b3 e4 c4 00 40 67 3b 9c 7a a7 00 06 ed 0e d6 94 e8 2d be 97 81 c8 b6 99 e5 88 98 c6 49 d7 37 25 f8 be 6c 69 5b ce aa 13 03 00 fd 6f 9a 57 01 5c 10 b2 fb 59 54 a2 b7 e6 17 a9 69 99 53 d9 96 90 e9 81 70 9e 90 cd 87 a6 b2 ea c4 00 40 bf f7 fb 40 ef 14 c0 45 61 ff 38 8b 4a 74 6e f2 4d 63 de e6 19 d1 57 13 b0 a9 02 98 c6 2a d9 b2 bf 90 55 27 06 00 3a 33 02 a0 77 0a e0
                                                                                                                                                                                                                                      Data Ascii: hyOVN%zJju6Y3sYX?HKQ?@XubreF%:/G#omKwCcN"zcS%53V?@g;z-I7%li[oW\YTiSp@@Ea8JtnMcW*U':3w
                                                                                                                                                                                                                                      2024-11-15 17:20:21 UTC4613INData Raw: 61 cf de 18 77 4f 34 e4 d7 7f 06 e3 53 01 89 18 00 52 9e de 65 80 e7 bf c9 14 c0 a1 b8 da 37 6b 7d cf 89 af 1d 19 4a e6 af a7 3d 10 e3 32 75 43 f4 f1 8c 3d e2 37 56 9c 00 b0 49 67 9b 6b fb c7 66 38 0a 7d 5e dc df aa 80 39 3b 60 c8 a8 e6 2a 32 00 10 31 00 a4 fc 10 80 d6 11 80 86 90 15 38 db bf df 39 38 b1 ae 78 6d 57 e5 9e a1 58 12 9f 1f af 7e 82 31 59 a4 ae 2d 6d 66 ee d3 3b 1b c0 51 30 76 0f 4e ec f3 e8 de 86 ee 28 0e 68 9e aa 28 b3 e5 97 5d 35 3c 7f 10 31 00 a4 a6 17 0f 07 00 44 75 36 59 6c 1b 05 af fb 57 a3 5f 38 74 fa e5 79 1b 7a af 1c 8e ab 50 92 f6 74 14 22 1f 53 d7 97 df a3 6e 2b 1b e6 81 07 60 c6 b5 4f 07 fc 6e fb 88 67 3f d7 9f ac 0c eb 3f ee 86 73 0b 3b 12 11 03 40 6a 1a 0b d4 6b 3e 16 2a 60 48 f9 7f 37 ef a8 d6 45 9b fa 8e fe c3 c1 d3 57 25 71
                                                                                                                                                                                                                                      Data Ascii: awO4SRe7k}J=2uC=7VIgkf8}^9;`*21898xmWX~1Y-mf;Q0vN(h(]5<1Du6YlW_8tyzPt"Sn+`Ong??s;@jk>*`H7EW%q


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      106192.168.2.449861172.67.73.2054433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-15 17:20:21 UTC375OUTGET /assets-web/img/example-brochure.jpg HTTP/1.1
                                                                                                                                                                                                                                      Host: cdnc.heyzine.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-11-15 17:20:21 UTC1163INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Fri, 15 Nov 2024 17:20:21 GMT
                                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                                      Content-Length: 49970
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Access-Control-Allow-Headers: Range, Authorization, Content-Type
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Access-Control-Expose-Headers: Accept-Ranges, Content-Encoding, Content-Length, Content-Range
                                                                                                                                                                                                                                      Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                      Cache-Control: public, max-age=290304000
                                                                                                                                                                                                                                      Cf-Bgj: h2pri
                                                                                                                                                                                                                                      ETag: "c332-5ee38607df500"
                                                                                                                                                                                                                                      Last-Modified: Thu, 24 Nov 2022 14:39:48 GMT
                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                      Age: 2575222
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=XvCteYYOIDBaum9xkkk%2FNdYcF19jgwZtkhRwcY0TjeTZ%2F9ewREnoFCshF9DO%2BKr5A9yOPmftze8Aks5MmnDdaLH83FmhjYxUwn7K7BalNQpgisIms8Pj6ziRSptV9tFcmBo%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                      CF-RAY: 8e30e9579f79ea36-DFW
                                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1119&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2826&recv_bytes=953&delivery_rate=2520452&cwnd=248&unsent_bytes=0&cid=e0f6ea6a9f0e23b0&ts=148&x=0"
                                                                                                                                                                                                                                      2024-11-15 17:20:21 UTC206INData Raw: ff d8 ff e1 16 9d 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 0c 01 00 00 03 00 00 00 01 01 90 00 00 01 01 00 03 00 00 00 01 02 24 00 00 01 02 00 03 00 00 00 03 00 00 00 9e 01 06 00 03 00 00 00 01 00 02 00 00 01 12 00 03 00 00 00 01 00 01 00 00 01 15 00 03 00 00 00 01 00 03 00 00 01 1a 00 05 00 00 00 01 00 00 00 a4 01 1b 00 05 00 00 00 01 00 00 00 ac 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 22 00 00 00 b4 01 32 00 02 00 00 00 14 00 00 00 d6 87 69 00 04 00 00 00 01 00 00 00 ec 00 00 01 24 00 08 00 08 00 08 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f
                                                                                                                                                                                                                                      Data Ascii: ExifMM*$(1"2i$''Adobe Photosho
                                                                                                                                                                                                                                      2024-11-15 17:20:21 UTC1369INData Raw: 70 20 43 43 20 32 30 31 35 20 28 57 69 6e 64 6f 77 73 29 00 32 30 32 32 3a 30 35 3a 30 35 20 31 30 3a 30 34 3a 33 35 00 00 00 00 04 90 00 00 07 00 00 00 04 30 32 32 31 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 01 90 a0 03 00 04 00 00 00 01 00 00 02 24 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 72 01 1b 00 05 00 00 00 01 00 00 01 7a 01 28 00 03 00 00 00 01 00 02 00 00 02 01 00 04 00 00 00 01 00 00 01 82 02 02 00 04 00 00 00 01 00 00 15 13 00 00 00 00 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 ff d8 ff ed 00 0c 41 64 6f 62 65 5f 43 4d 00 01 ff ee 00 0e 41 64 6f 62 65 00 64 80 00 00 00 01 ff db 00 84 00 0c 08 08 08 09 08 0c 09 09 0c 11 0b 0a 0b 11 15 0f 0c 0c 0f 15 18 13 13 15 13
                                                                                                                                                                                                                                      Data Ascii: p CC 2015 (Windows)2022:05:05 10:04:350221$rz(HHAdobe_CMAdobed
                                                                                                                                                                                                                                      2024-11-15 17:20:21 UTC1369INData Raw: 00 19 16 b7 0f 67 4c c5 02 a6 b5 b1 9b 9a ed b5 86 82 d6 fa 95 d3 14 5f 93 bd bb ff 00 4b 75 b8 74 7a df f6 a7 f3 12 53 e5 b9 bd 63 eb 0b 5f 66 26 75 f7 56 e0 d7 53 6e 3d 83 61 0d 3a db 53 e9 73 5b b3 d4 b1 be b5 de df d2 64 fe b3 67 eb 1f a4 50 6f d6 3e ba c0 e0 dc eb 80 77 aa 1d ee ed 79 df 90 3f eb 96 7e 93 fe 33 d4 b3 fc 25 88 df 59 7a ad 7d 53 37 ed 1e ab f2 f2 5d ae 4e 65 80 34 d8 e8 6b 06 ca da da d9 5d 6c 6b 3d 9f a2 af ff 00 47 5d 90 92 9e 81 99 bf 58 f2 b1 ab c8 3d 4d ad 6d 8e 96 35 f6 86 38 ba b7 34 b6 bd b0 3f a3 ec f5 e9 ab e8 55 ea 7e 83 f4 d9 5f a6 4c ca eb d5 64 b6 c1 d5 2a 16 5f e9 b4 39 b6 b5 e3 f4 1b 71 68 6b 9b 58 7b 59 e8 32 e7 7a 5f f1 76 5b 5f f8 35 cf a4 92 9d 43 f5 87 ac 50 ca f1 e8 c9 34 d7 8c df 4d 82 93 03 47 3d ef 7e ff 00 a4
                                                                                                                                                                                                                                      Data Ascii: gL_KutzSc_f&uVSn=a:Ss[dgPo>wy?~3%Yz}S7]Ne4k]lk=G]X=Mm584?U~_Ld*_9qhkX{Y2z_v[_5CP4MG=~
                                                                                                                                                                                                                                      2024-11-15 17:20:21 UTC1369INData Raw: 86 ed df ff 00 a5 13 1e 9e ed 8f 8e 9b 4c da 40 73 45 a4 0d ac fa 1f 99 f9 db ec fc d4 94 d8 a3 23 2d 9e 95 35 60 36 ba 44 35 ed 65 95 81 50 0f 35 c7 a6 df cd f4 87 ab ec ff 00 8a 53 af 2b a8 ba c6 35 f8 5b 18 5d 0e 7f aa d2 1a 3f 7f 68 f7 39 55 7f 4f 7b 9a 40 c1 ab 73 b6 d9 26 e7 1f d2 6e 73 5c d7 1d bb bf 9b b6 db 37 ab 3d 3f a7 e3 d0 05 ff 00 65 66 36 43 81 0f 6b 1c 5e 00 27 80 f8 67 d2 8f dc 49 4d d3 c2 17 1a a2 9e 10 52 53 e3 fd 6b a7 fd 78 a3 ae e6 b6 c7 f5 3c 8c 67 5e fb 2b c8 c5 b2 cd 8e 63 89 7d 2e 65 6c b2 ba ab d8 c3 b3 d2 6f f3 28 1e 9f d6 5e f6 75 ff 00 f3 df ff 00 bd 0b d9 4d 35 38 cb 98 09 f1 21 37 d9 e8 ff 00 46 df b9 4b 1c 9c 22 b8 62 7c e3 16 58 64 8c 45 18 09 79 be 33 65 3f 5b cb 0f d9 8f 5d 73 fb 07 59 60 1f 7b 6f 72 ef 7f c5 ce 27 d6
                                                                                                                                                                                                                                      Data Ascii: L@sE#-5`6D5eP5S+5[]?h9UO{@s&ns\7=?ef6Ck^'gIMRSkx<g^+c}.elo(^uM58!7FK"b|XdEy3e?[]sY`{or'
                                                                                                                                                                                                                                      2024-11-15 17:20:21 UTC1369INData Raw: e1 58 6a 15 e4 54 f3 90 d2 fa 03 5e d3 ea 34 46 e7 d5 07 f4 8c 6e ef a4 c4 3e ad 81 fb 4b a5 66 74 ef 53 d2 fb 65 16 d1 ea 46 ed be ab 1d 56 fd 92 dd fb 77 7d 1d cb 13 13 ea b6 5d 59 38 37 d9 66 37 ea f9 36 e6 5d b2 a7 07 6f b5 d9 96 7d 9a 9d d6 6c 76 35 7f b4 5f e8 fa 95 fa 98 f6 b2 eb eb fe 99 fa ba 53 d2 82 0f 1d b9 4b 73 75 d4 68 60 fc 4f 6f c5 73 d9 1d 0f ea ed b6 dc cb fa 6d e5 ce ba ec a7 3c 0b 88 75 96 6c 6d f6 b2 ca 6c 3f ce fa 35 6c ab d9 ff 00 07 52 01 fa bd f5 59 cc f5 1b d2 f2 5e 4b b4 67 eb 0c 76 e2 3e 93 5b 7d b5 7e 65 bb 7d 46 ff 00 36 cf 52 bf cc 49 4f 52 92 e6 2b e8 9f 56 a8 ba bb 71 f0 32 7d 76 7a 76 b3 6f ae ed a6 bb 06 4b 3f 9d 7b a9 ae c7 58 cd ef ff 00 0b 75 6f f4 ff 00 c2 bd 41 ff 00 57 7e a9 93 ee e9 d9 47 7c 35 ae fd 6c 98 0d 0d
                                                                                                                                                                                                                                      Data Ascii: XjT^4Fn>KftSeFVw}]Y87f76]o}lv5_SKsuh`Oosm<ulml?5lRY^Kgv>[}~e}F6RIOR+Vq2}vzvoK?{XuoAW~G|5l
                                                                                                                                                                                                                                      2024-11-15 17:20:21 UTC1369INData Raw: e9 15 f5 8e 95 7d 6d ba ac 96 9a de 3d ae 20 8e 0e d7 07 b4 fb 98 e6 b9 18 39 96 b0 59 4b db 6b 0f 0e 69 04 2f 33 bd c6 b1 b1 85 ce 2d 24 ba 08 da e0 7f ab f9 fb 91 ba 17 5c b7 a4 e6 87 b8 9f b1 d8 40 c9 a8 ea 36 ce df 51 9b be 8d b5 4a 1c 3d 95 6f a1 7b b7 70 92 79 1b a7 73 76 73 ea 48 d9 b7 9f 53 7f d1 f4 f6 fb f7 a4 82 5f ff d9 ff ed 1e 7a 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 0f 1c 01 5a 00 03 1b 25 47 1c 02 00 00 02 61 00 00 38 42 49 4d 04 25 00 00 00 00 00 10 27 ae 21 5a 87 25 b4 49 ec d8 c3 f4 d1 bb 6b ac 38 42 49 4d 04 3a 00 00 00 00 00 e5 00 00 00 10 00 00 00 01 00 00 00 00 00 0b 70 72 69 6e 74 4f 75 74 70 75 74 00 00 00 05 00 00 00 00 50 73 74 53 62 6f 6f 6c 01 00 00 00 00 49 6e 74 65 65 6e 75 6d 00 00 00 00
                                                                                                                                                                                                                                      Data Ascii: }m= 9YKki/3-$\@6QJ=o{pysvsHS_zPhotoshop 3.08BIMZ%Ga8BIM%'!Z%Ik8BIM:printOutputPstSboolInteenum
                                                                                                                                                                                                                                      2024-11-15 17:20:21 UTC1369INData Raw: 00 00 00 00 00 04 00 00 00 00 38 42 49 4d 04 1a 00 00 00 00 03 99 00 00 00 06 00 00 00 00 00 00 00 00 00 00 02 24 00 00 01 90 00 00 00 32 00 37 00 62 00 66 00 39 00 36 00 34 00 66 00 63 00 34 00 35 00 63 00 63 00 62 00 30 00 31 00 63 00 66 00 61 00 63 00 36 00 66 00 36 00 65 00 30 00 64 00 65 00 36 00 38 00 37 00 33 00 64 00 35 00 38 00 65 00 62 00 63 00 63 00 31 00 35 00 36 00 2e 00 70 00 64 00 66 00 2d 00 74 00 68 00 75 00 6d 00 62 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 01 90 00 00 02 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10 00 00 00 01 00 00 00 00 00 00 6e 75 6c 6c 00 00 00 02 00 00 00 06 62 6f 75 6e 64 73 4f 62 6a 63
                                                                                                                                                                                                                                      Data Ascii: 8BIM$27bf964fc45ccb01cfac6f6e0de6873d58ebcc156.pdf-thumb$nullboundsObjc
                                                                                                                                                                                                                                      2024-11-15 17:20:21 UTC1369INData Raw: 94 a4 85 b4 95 c4 d4 e4 f4 a5 b5 c5 d5 e5 f5 56 66 76 86 96 a6 b6 c6 d6 e6 f6 37 47 57 67 77 87 97 a7 b7 c7 d7 e7 f7 11 00 02 02 01 02 04 04 03 04 05 06 07 07 06 05 35 01 00 02 11 03 21 31 12 04 41 51 61 71 22 13 05 32 81 91 14 a1 b1 42 23 c1 52 d1 f0 33 24 62 e1 72 82 92 43 53 15 63 73 34 f1 25 06 16 a2 b2 83 07 26 35 c2 d2 44 93 54 a3 17 64 45 55 36 74 65 e2 f2 b3 84 c3 d3 75 e3 f3 46 94 a4 85 b4 95 c4 d4 e4 f4 a5 b5 c5 d5 e5 f5 56 66 76 86 96 a6 b6 c6 d6 e6 f6 27 37 47 57 67 77 87 97 a7 b7 c7 ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 f2 a4 94 e8 c7 bf 26 e6 51 8d 5b ee ba c3 b6 ba ab 69 73 dc 4f e6 b1 8c 97 39 76 dd 3b fc 4f 7d 6a cc c4 fb 45 ee c7 c1 7b 84 b2 8b dc e2 ff 00 fa e7 a0 cb 59 57 fe 7c fd fa d2 53 c3 24 ae 75 5e 91 d4 3a 3e 75 b8 1d 42 af
                                                                                                                                                                                                                                      Data Ascii: Vfv7GWgw5!1AQaq"2B#R3$brCScs4%&5DTdEU6teuFVfv'7GWgw?&Q[isO9v;O}jE{YW|S$u^:>uB
                                                                                                                                                                                                                                      2024-11-15 17:20:21 UTC1369INData Raw: 69 ae d2 3b 37 7b 9f 55 37 3b fd 2d 5f 64 ff 00 84 b5 5c 67 d5 7a db 53 3a 8e 77 d5 c1 d4 7a cb cc 0c 57 64 31 d8 54 b7 da 0e c6 e4 d8 ea ea a3 f3 bd 36 e3 65 db ea 2e df 22 fa 71 a8 b3 22 f7 8a e9 a5 8e b2 db 1d a0 6b 1a 37 bd ee fe ab 42 a9 8f d7 7a 56 4d 98 f5 55 7c db 96 2d 34 54 e6 bd 8f 3e 83 bd 3c a6 be bb 58 c7 d4 fa 2c fd 1d 95 dd b1 fb d2 53 e7 dd 63 a3 ff 00 8c 0e a5 5b 0e 4f 4e 19 22 b8 f4 30 d9 6d 15 61 d5 b4 6c 6e cc 47 64 3b d4 db fe 09 f9 4e c9 b3 d3 ff 00 b8 2b 99 ce fa 81 fe 32 33 de 5d 93 80 5c 24 b8 33 ed 18 fb 41 3f 9d 1f 68 f7 3f fe 11 ff 00 a4 5e cd fb 7b a4 7d b0 e1 1c 96 b7 24 3c 55 e9 ba 41 de 7e 8b 37 39 bb 7d df 99 ff 00 a9 10 5b f5 af ea d3 ab 6d 83 a9 e3 6c 78 69 07 d5 68 fa 67 6b 77 49 f6 7f c2 6e fe 6b fc 2a 4a 7c 57 ff 00
                                                                                                                                                                                                                                      Data Ascii: i;7{U7;-_d\gzS:wzWd1T6e."q"k7BzVMU|-4T><X,Sc[ON"0malnGd;N+23]\$3A?h?^{}$<UA~79}[mlxihgkwInk*J|W
                                                                                                                                                                                                                                      2024-11-15 17:20:21 UTC1369INData Raw: c4 b5 a1 e5 fe 98 66 f6 55 b9 de 93 2d b3 66 fb 54 07 d6 bc 52 d0 7e c1 d4 a4 fe 6f d8 ae 99 d6 59 f4 36 7b 76 fe f6 c4 94 ed a4 aa f4 fe a1 4f 50 c7 fb 45 2c b2 b6 07 be b2 db 98 6b 76 ea dc 6b b3 d9 67 bb db 63 5c c5 69 25 2c 78 42 d3 c5 14 f0 84 92 95 a7 8a 5a 78 ac 2c df af 1f 55 30 32 ad c4 ca ea 2c 65 f4 b8 b2 d6 b5 96 3c 35 c3 e9 33 7d 35 d9 5e f6 7d 1b 1b bf f4 6f 4d 8f f5 e3 ea be 51 db 8d 98 eb 9c 35 8a f1 f2 1c 7f e8 d0 92 0c a2 05 92 07 9b bd a7 8a 5a 78 ae 76 cf f1 83 f5 3e b3 b6 ce a0 6b 3e 0f a3 21 bf f5 54 2d 4e 93 d6 ba 57 5a c6 39 5d 2f 25 b9 54 b5 c5 8e 73 41 04 38 6b b5 cc b1 ac 7b 7f cd 49 40 83 a8 36 de d3 c5 24 92 45 2f ff d4 f5 1b e8 a7 22 9b 31 ef 60 b2 9b 9a 59 65 6e 12 d7 35 c3 6b d8 e6 fe eb 9a a9 51 f5 7f a5 63 df 46 45 35 3d
                                                                                                                                                                                                                                      Data Ascii: fU-fTR~oY6{vOPE,kvkgc\i%,xBZx,U02,e<53}5^}oMQ5Zxv>k>!T-NWZ9]/%TsA8k{I@6$E/"1`Yen5kQcFE5=


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      107192.168.2.44985835.157.30.2494433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-15 17:20:21 UTC591OUTGET /assets-web/js/demo.js?v=331&v2=4 HTTP/1.1
                                                                                                                                                                                                                                      Host: heyzine.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Referer: https://heyzine.com/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: heyzine_session=0ev9h74fc73m6c4aejv5e6eqea
                                                                                                                                                                                                                                      2024-11-15 17:20:21 UTC608INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Fri, 15 Nov 2024 17:20:21 GMT
                                                                                                                                                                                                                                      Server: Apache/2.4.58 (Ubuntu)
                                                                                                                                                                                                                                      Last-Modified: Thu, 26 Oct 2023 11:44:50 GMT
                                                                                                                                                                                                                                      ETag: "1eaf-6089d19713080"
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Content-Length: 7855
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                      Access-Control-Allow-Headers: Range, Authorization, Content-Type
                                                                                                                                                                                                                                      Access-Control-Expose-Headers: Accept-Ranges, Content-Encoding, Content-Length, Content-Range
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                                                                                                                                                                                                                      Cache-Control: max-age=290304000, public
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Content-Type: text/javascript
                                                                                                                                                                                                                                      2024-11-15 17:20:21 UTC7584INData Raw: 76 61 72 20 63 75 72 72 65 6e 74 50 61 67 65 20 3d 20 31 3b 0d 0a 0d 0a 76 61 72 20 64 65 6d 6f 49 64 65 6e 74 69 66 69 65 72 20 3d 20 27 76 32 2f 66 30 33 32 64 65 33 63 38 61 66 64 31 61 66 32 39 39 64 61 33 39 39 30 39 64 34 65 64 34 37 36 33 66 65 33 34 62 66 39 2e 70 64 66 27 3b 0d 0a 76 61 72 20 64 65 6d 6f 46 69 6e 67 65 72 70 72 69 6e 74 20 3d 20 27 35 30 34 39 38 34 66 39 39 35 33 65 35 65 66 38 61 65 37 34 35 38 63 32 39 37 66 30 39 37 34 39 33 66 66 63 33 34 36 34 63 27 3b 0d 0a 76 61 72 20 64 65 6d 6f 53 69 7a 65 20 3d 20 27 35 38 31 36 39 31 27 3b 0d 0a 76 61 72 20 64 65 6d 6f 44 69 6d 20 3d 20 7b 20 77 69 64 74 68 3a 20 35 39 35 2c 20 68 65 69 67 68 74 3a 20 38 34 32 2c 20 6e 75 6d 50 61 67 65 73 3a 20 31 30 20 7d 3b 0d 0a 0d 0a 76 61 72 20
                                                                                                                                                                                                                                      Data Ascii: var currentPage = 1;var demoIdentifier = 'v2/f032de3c8afd1af299da39909d4ed4763fe34bf9.pdf';var demoFingerprint = '504984f9953e5ef8ae7458c297f097493ffc3464c';var demoSize = '581691';var demoDim = { width: 595, height: 842, numPages: 10 };var
                                                                                                                                                                                                                                      2024-11-15 17:20:21 UTC271INData Raw: 28 65 76 65 6e 74 2c 20 70 61 67 65 2c 20 76 69 65 77 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 63 75 72 72 65 6e 74 50 61 67 65 20 3d 20 70 61 67 65 3b 0d 0a 20 20 20 20 7d 29 3b 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0d 0a 0d 0a 20 20 20 20 24 28 27 2e 64 72 6f 70 2d 63 6f 6e 74 65 6e 74 27 29 2e 63 73 73 28 27 7a 2d 69 6e 64 65 78 27 2c 20 27 31 30 30 27 29 3b 0d 0a 20 20 20 20 24 28 27 2e 66 6c 69 70 62 6f 6f 6b 2d 63 75 73 74 6f 6d 69 7a 65 2d 63 6f 6e 74 27 29 2e 63 73 73 28 27 7a 2d 69 6e 64 65 78 27 2c 20 27 31 30 30 27 29 3b 0d 0a 20 20 20 20 73 65 74 54 69 6d 65 6f 75 74 28 28 29 20 3d 3e 20 7b 0d 0a 20 20 20 20 20 20 20 20 68 65 79 7a 69 6e 65 2e 63 6f 6e 74 72 6f 6c 73 2e 67 6f 54 6f 50 61 67 65 28 27 6e 65 78 74 27 29 3b 0d 0a 20 20
                                                                                                                                                                                                                                      Data Ascii: (event, page, view) { currentPage = page; }); $('.drop-content').css('z-index', '100'); $('.flipbook-customize-cont').css('z-index', '100'); setTimeout(() => { heyzine.controls.goToPage('next');


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      108192.168.2.449864172.67.73.2054433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-15 17:20:21 UTC379OUTGET /assets-web/img/example-bookshelf.jpg?v2 HTTP/1.1
                                                                                                                                                                                                                                      Host: cdnc.heyzine.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-11-15 17:20:21 UTC1165INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Fri, 15 Nov 2024 17:20:21 GMT
                                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                                      Content-Length: 62429
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Access-Control-Allow-Headers: Range, Authorization, Content-Type
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Access-Control-Expose-Headers: Accept-Ranges, Content-Encoding, Content-Length, Content-Range
                                                                                                                                                                                                                                      Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                      Cache-Control: public, max-age=290304000
                                                                                                                                                                                                                                      Cf-Bgj: h2pri
                                                                                                                                                                                                                                      ETag: "f3dd-5fb2af7508200"
                                                                                                                                                                                                                                      Last-Modified: Mon, 08 May 2023 09:07:20 GMT
                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                      Age: 2018803
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2FbUVnd5P956RP1K%2FETj3ZUdIEod9qTAszEswYddI8V8AzkqPQX67kkZnGADWAbJy8wXs9FrMUEZpyOFheC42JENZmvZ7bCSjJfgYtZsarm1BfArBpuQCFDxrj%2FQFnA3K3%2Fw%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                      CF-RAY: 8e30e9585f082e1b-DFW
                                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1855&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2826&recv_bytes=957&delivery_rate=1569647&cwnd=238&unsent_bytes=0&cid=30760d73f1249240&ts=158&x=0"
                                                                                                                                                                                                                                      2024-11-15 17:20:21 UTC204INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 03 02 02 02 02 02 03 02 02 02 03 03 03 03 04 06 04 04 04 04 04 08 06 06 05 06 09 08 0a 0a 09 08 09 09 0a 0c 0f 0c 0a 0b 0e 0b 09 09 0d 11 0d 0e 0f 10 10 11 10 0a 0c 12 13 12 10 13 0f 10 10 10 ff db 00 43 01 03 03 03 04 03 04 08 04 04 08 10 0b 09 0b 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 ff c0 00 11 08 02 58 01 2c 03 01 11 00 02 11 01 03 11 01 ff c4 00 1e 00 00 00 06 03 01 01 00 00 00 00 00 00 00 00 00 00 03 04 05 06 07 08
                                                                                                                                                                                                                                      Data Ascii: JFIFCCX,
                                                                                                                                                                                                                                      2024-11-15 17:20:21 UTC1369INData Raw: 01 02 09 00 0a ff c4 00 64 10 00 01 03 02 05 01 06 03 04 06 03 08 0b 0c 07 09 01 02 03 04 05 11 00 06 07 12 21 31 08 13 22 41 51 61 14 71 81 09 32 91 a1 15 23 42 52 b1 c1 16 b5 d1 24 33 38 62 72 85 e1 f0 17 18 25 43 55 63 75 82 92 b4 f1 28 34 35 37 39 45 53 65 76 a2 b2 b3 26 44 54 73 93 94 d2 27 56 64 74 83 a5 c2 c3 e2 ff c4 00 1b 01 01 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 03 05 02 04 06 01 07 ff c4 00 3e 11 01 00 01 03 03 01 03 09 05 06 04 07 00 00 00 00 00 01 02 03 11 04 05 21 31 12 41 71 06 13 14 51 61 81 91 b1 c1 22 32 34 72 a1 15 35 36 b2 d1 f0 33 43 82 f1 23 24 42 a2 c2 d2 e1 ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 e6 77 20 5f da f8 09 06 26 85 ea 2c da 33 55 e8 f4 f8 46 1b d1 44 c4 a8 ce 40 57 77 b3 75 f6 f5 bd bc b1 63 4e d5 aa aa 8f
                                                                                                                                                                                                                                      Data Ascii: d!1"AQaq2#BR$38br%CUcu(4579ESev&DTs'Vdt>!1AqQa"24r563C#$B?w _&,3UFD@WwucN
                                                                                                                                                                                                                                      2024-11-15 17:20:21 UTC1369INData Raw: e7 3c e7 db ec 48 da 6d 53 a9 55 b4 23 31 3f 55 9f 22 63 89 6a 7b 49 5b ee 15 94 a1 2c 0b 24 13 e4 3c 86 2c f4 55 d5 73 6e b9 35 ce 7e f7 c9 41 bb d9 b7 63 7c b3 4d aa 62 22 7b 13 c7 1c f6 95 bd 49 e1 16 3d 00 38 e6 1f 42 4f 79 87 38 37 90 32 8e 9c 54 5e a5 d7 24 d4 aa 7a 5b 22 90 cb 52 1e ee a9 a5 89 52 aa 4c a9 6b 41 4e e7 b6 25 c2 b4 a2 e1 3b c3 6a 26 c2 c4 04 cf b9 7a 99 5f a3 54 3f 48 e5 87 5a a8 65 bd 26 ca b5 96 6a a5 52 14 f0 5d a0 b0 42 d0 4f 77 dc f7 4f ac 5b 6d ee 80 a0 ae a3 00 1e 61 d3 2c 97 46 ad 66 c6 15 96 93 0e 9d 94 33 4d 12 9d 48 9d 22 43 c5 15 e8 cf be a4 b8 1d 52 97 b5 ce f1 94 89 21 6c ec 09 41 23 ee 91 60 0b 36 e4 ca 4b 15 bd 41 ae 43 d3 66 ea 15 08 39 fd 34 28 b4 16 51 2d 0d 31 01 c5 ca 29 79 2d a1 7d e5 dd 5b 48 69 0b be c4 9b d8
                                                                                                                                                                                                                                      Data Ascii: <HmSU#1?U"cj{I[,$<,Usn5~Ac|Mb"{I=8BOy872T^$z["RRLkAN%;j&z_T?HZe&jR]BOwO[ma,Ff3MH"CR!lA#`6KACf94(Q-1)y-}[Hi
                                                                                                                                                                                                                                      2024-11-15 17:20:21 UTC1369INData Raw: 5a 7f 93 e1 57 d0 77 b3 82 2c fe 73 04 75 9e 8f e2 ee 33 d9 3a de f1 fe a8 bc ac 9f b3 a6 fc b3 f4 0d 4a 5a 75 93 49 d5 4e 7d 61 ca ed 06 4a 36 a9 47 c4 a7 1b 55 d0 a3 fe 5b 77 49 f7 07 19 5b 9f da 5a 3e cc fd fa 67 e5 fd 63 86 37 e9 9d 83 75 8b 94 ff 00 87 72 27 e1 3d 7e 13 cf 83 5e d0 71 97 2a ab 94 1e 6b 94 31 2d 65 67 cc 5d c6 ad fc 31 1e f3 54 4d cb 51 1e bf ac 26 f2 52 8a a9 b3 a8 99 8e e8 f9 54 23 da 85 89 12 9f cb 69 8e ca d6 4a a5 8f 08 bf 27 bb f4 c6 3b f4 e7 cd fb fe 8c fc 8c 8c 45 ef f4 fd 4d 4a be 8f 41 85 a6 70 33 64 27 6a 0e 56 64 a2 3a 9d 88 ea 90 84 23 7a 88 5f 04 02 2c 07 42 6f 8a fb ba 4b 34 69 22 f5 35 66 a9 c7 0b bd 3e e5 ab b9 b9 55 a5 ae 88 8b 71 9c 4f 7c e3 a7 7f d0 f2 d3 56 5d 81 a1 f9 8a 04 b4 77 6f bc 2a 05 a6 ee 14 54 0b 40 0b
                                                                                                                                                                                                                                      Data Ascii: ZWw,su3:JZuIN}aJ6GU[wI[Z>gc7ur'=~^q*k1-eg]1TMQ&RT#iJ';EMJAp3d'jVd:#z_,BoK4i"5f>UqO|V]wo*T@
                                                                                                                                                                                                                                      2024-11-15 17:20:21 UTC1369INData Raw: d9 6f ee 93 6b cc 4c 44 53 13 1c e7 d9 8e e9 f5 0b e8 f5 5e a3 97 b3 52 df 66 1c 99 31 aa 0d 14 48 8e c0 ba ca 0a ae 95 04 9e a5 26 c7 e4 4e 35 b4 3a bf 45 bb da 9f bb 3d 56 1b c6 d9 fb 4b 4f 16 e9 c7 6e 9e 62 67 e1 3f 18 59 ca 66 97 3b 9e 18 6a a7 98 a9 33 a0 c6 d8 55 05 dd a3 73 8b 22 f7 e0 9b 72 00 c6 5a fd 65 3a aa a9 9a 23 18 45 b3 6d 75 ed d4 57 4d d9 cf 6b d5 d0 9b 98 32 4c a4 d7 55 97 a3 d2 64 c8 6e 3b 25 d9 05 e1 be de 1b a5 49 20 0e 09 b0 ff 00 b3 11 7a 65 75 46 2b 88 9f 16 cc 6d 76 a8 9c d9 99 a3 c3 bd e6 f2 0d 4e a7 48 66 97 5f cb ac b5 4f 63 6a d3 14 82 96 94 51 c8 1d 6e a0 0f 51 d0 fa e2 4d 46 e1 5d fb 51 66 29 88 a6 3b a1 06 87 64 b7 a3 d4 4e aa 6b 9a ab 9e f9 f6 f5 15 89 95 9a a5 45 95 03 30 40 92 f3 52 b7 84 38 ca 1b 65 b4 a5 42 c1 20 a1
                                                                                                                                                                                                                                      Data Ascii: okLDS^Rf1H&N5:E=VKOnbg?Yf;j3Us"rZe:#EmuWMk2LUdn;%I zeuF+mvNHf_OcjQnQMF]Qf);dNkE0@R8eB
                                                                                                                                                                                                                                      2024-11-15 17:20:21 UTC1369INData Raw: 9a 67 e8 06 6a 3e 07 bb e9 89 7b e2 08 52 38 40 4b 6f 29 25 09 2d 27 84 12 3a 75 c6 75 d8 e9 14 c4 67 38 f6 74 fd 63 db de 86 d6 ae 7e d5 55 d5 3d 9e cc 4f ae 73 9f 0c 44 f4 89 88 e8 52 a4 cf 95 f1 d9 43 f4 85 78 cd 93 22 b3 2c 4b 4e f4 bc dc 7d f0 dc 52 58 6d d2 9b 90 dd db 4e f0 7c 4a 2a b9 f1 6d 18 57 4c 62 be cc 62 31 1f 3e be f4 b6 eb ab b5 67 b5 56 66 6a 9c f7 c4 7d 99 e2 27 d9 c4 67 bf df 81 1a 2d 7b 33 26 15 02 63 15 79 b5 39 d5 48 b5 ad cc 49 20 a1 c7 18 2a 31 c6 d0 00 49 b8 02 fc 6e 04 de fc 5b 3a ed db cd 51 31 88 8e cf eb d5 15 9b f7 e2 9b 75 45 53 54 d5 15 f1 3e ce 87 06 40 9b 55 a8 34 99 73 6b 6d cd 69 da 7c 65 b8 c9 71 c7 1d 6a 51 bf 78 54 54 84 86 ef d0 b5 fb 25 3d 00 c4 1a 8a 69 a6 71 11 8e 67 e1 f5 f1 6e 68 6b b9 5c 76 aa ab 31 88 f5 e6
                                                                                                                                                                                                                                      Data Ascii: gj>{R8@Ko)%-':uug8tc~U=OsDRCx",KN}RXmN|J*mWLbb1>gVfj}'g-{3&cy9HI *1In[:Q1uEST>@U4skmi|eqjQxTT%=iqgnhk\v1
                                                                                                                                                                                                                                      2024-11-15 17:20:21 UTC1369INData Raw: b6 8d bf ba 10 9e 12 9e 3e e8 e0 60 16 e2 ea 34 f6 12 e8 67 f4 e3 69 74 a5 4e 06 f3 2c c1 bc 80 02 49 b7 5b 04 80 0f 90 02 dd 06 01 62 91 9f 2a 99 96 a3 12 82 45 61 f3 25 e4 b6 96 5d cc 72 d4 95 15 11 6b 85 1d a6 c4 03 75 74 b5 fc b0 16 c3 49 f4 e9 ec ba e8 a8 31 05 52 2a 33 54 da 9c 95 36 62 de ee db b0 00 a4 af a2 96 05 c0 b5 c2 76 de e4 d8 05 86 cc 31 e7 ab 2d a4 51 a6 7e 8d 95 15 61 ce f1 86 c0 0a f5 4a b8 e6 fe 44 7e 18 08 4f 3c 4c d5 2a 2d 15 a9 0d d2 5c 66 3c 99 88 61 a4 ed da 95 3a 77 78 88 1d 00 b1 36 e2 e4 dc 9c 03 87 46 f2 e5 07 2e c8 5e 68 d4 39 ee 54 67 4a 21 e1 15 f5 80 97 9d bd 92 14 91 7d c9 06 df 7a c9 03 a0 3c 0c 02 4f 6a fd 6f ad 66 29 69 ca 39 72 60 8d 16 9c db 0a 91 24 1b 21 d5 95 90 a4 8f 50 81 72 47 4b aa dc db 00 81 51 d6 fa 85 67
                                                                                                                                                                                                                                      Data Ascii: >`4gitN,I[b*Ea%]rkutI1R*3T6bv1-Q~aJD~O<L*-\f<a:wx6F.^h9TgJ!}z<Ojof)i9r`$!PrGKQg
                                                                                                                                                                                                                                      2024-11-15 17:20:21 UTC1369INData Raw: 25 e6 c9 0e 91 fb 4a b9 ff 00 5b 60 09 dd 20 70 00 f6 03 01 b2 4a 3a 04 a7 f0 c0 6e 92 07 29 09 e3 d8 60 2c c7 d9 c0 6f db 3f 4f 38 ff 00 85 bf aa a5 e0 3b 6b 58 76 0b 34 89 ce d4 dd 53 70 db 8a ea e4 2d 20 92 96 82 09 59 16 04 dc 24 1e 82 fe 98 08 b9 0c 68 ad 42 8c dd 44 57 6a ee c5 92 d3 cf b3 2b bf 94 95 a9 b6 ca c3 8a 41 29 04 8b bc ae 82 e7 83 c8 4f 00 e5 1a 29 92 d6 b7 5f f8 ba f9 32 09 70 91 58 78 01 75 05 f8 45 fc 22 e0 10 07 1e 5d 30 0a 93 b4 d7 2f cf 08 ef e5 d5 47 76 86 5b 47 77 30 a3 6a 5b 6d 2d a7 90 2f d1 3c 9e a4 93 ed 60 73 24 06 db 43 41 4a 21 09 09 04 9b 9e 05 b9 3e 67 01 1f eb c6 76 56 43 d2 7c cd 98 23 38 3e 35 9a 7b 88 8a d8 70 25 c2 b7 0a 5b dc 9b f3 e1 ef 37 5f ca dc e0 39 2d a6 b5 c1 97 2b 15 aa dc 98 8e 3c eb ac b8 98 a9 51 ef 54
                                                                                                                                                                                                                                      Data Ascii: %J[` pJ:n)`,o?O8;kXv4Sp- Y$hBDWj+A)O)_2pXxuE"]0/Gv[Gw0j[m-/<`s$CAJ!>gvVC|#8>5{p%[7_9-+<QT
                                                                                                                                                                                                                                      2024-11-15 17:20:21 UTC1369INData Raw: 71 32 ca 1b 0c 43 42 1c ee 50 84 06 d2 5c 71 c5 0e 54 b5 2a ff 00 3b db c8 0c 03 83 b1 8e 73 66 ab 98 33 25 32 40 2c 88 0e 36 a8 e5 c5 28 24 b4 54 a0 a3 e3 e9 6e 2e 3a 0b e0 2e d6 5d ac d1 6a 0c 25 a8 d5 98 0f 39 fb 8d ca 42 8f e0 0e 01 71 52 90 c1 d8 55 62 38 3c e0 19 99 e7 3e 64 4c 9f 11 75 0c d1 99 e0 53 1b 4f 8b fb a1 d0 14 af 3e 13 d4 fd 30 10 75 77 5e f4 d6 ab 77 a9 f5 b9 2f c5 7b 72 be 21 98 2f 38 da 2d fb ca 4a 7c 23 e7 80 aa 5a ff 00 5e 81 9b e0 49 9b 4b 75 4e b6 d0 de 15 b0 a4 f1 c5 f9 b1 17 c0 39 f2 2d 56 b1 9b 7b 31 c5 6d 0e bb 35 74 19 0e c2 75 05 44 ac 46 59 2b 46 ef 5b 6e 58 07 d9 38 08 c3 2e 65 82 ba 9b 2a 71 b6 9d 21 5e 12 fb 49 2b 29 f2 17 50 e7 f3 c0 59 46 22 65 ed 35 ca 2b cd 39 99 94 21 c6 e2 b8 b6 1b 91 64 14 92 9b 15 ed ea 49 1c 6e
                                                                                                                                                                                                                                      Data Ascii: q2CBP\qT*;sf3%2@,6($Tn.:.]j%9BqRUb8<>dLuSO>0uw^w/{r!/8-J|#Z^IKuN9-V{1m5tuDFY+F[nX8.e*q!^I+)PYF"e5+9!dIn
                                                                                                                                                                                                                                      2024-11-15 17:20:21 UTC1369INData Raw: 25 d7 00 37 1e b6 b7 90 c0 5c bc 8b aa 4a 67 30 b9 a7 b9 81 ff 00 8c 7d a6 5b 7e 14 a2 41 12 23 ac 5d 2a 07 a9 b7 20 fc b0 04 75 82 b1 1b 2f 53 1e ad 46 42 10 12 da 8b 85 20 dc 8b f9 7d 4e 02 84 a7 4c dc d6 9d 73 73 2f 3f 35 4e c2 65 85 cc 9e b4 2d 48 59 8e 36 b8 76 a8 72 9e 54 81 c7 91 b7 18 0b cf d9 2f 49 72 5e 9d 0c bc ac a5 96 e2 c2 93 32 0c ba 84 c5 32 c8 0a 6d 87 06 c6 82 97 d6 c7 c2 00 f3 3b bd 0e 02 d6 8c 06 d6 e6 f8 0c 2b 01 a1 4f b6 03 e6 78 1b 75 f5 c0 18 61 5e 76 1c fa e0 0d 92 9d 81 40 f4 e7 01 2f e9 46 45 cd d9 c2 92 2a 19 51 87 67 2a 3b a5 12 a3 36 82 5c 08 07 c2 b4 8f 31 c9 e9 d0 e0 2c 46 93 e5 3c e1 90 5b a8 66 6c f6 3b 88 48 64 a3 f5 ab b1 59 da 40 42 51 6e 3c b8 f5 18 04 2c 97 9e 23 cd ed 77 93 33 94 c5 f7 0d 09 6a 8c bb 9b 04 87 58 71
                                                                                                                                                                                                                                      Data Ascii: %7\Jg0}[~A#]* u/SFB }NLss/?5Ne-HY6vrT/Ir^22m;+Oxua^v@/FE*Qg*;6\1,F<[fl;HdY@BQn<,#w3jXq


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      109192.168.2.44986035.157.30.2494433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-15 17:20:21 UTC414OUTGET /assets/img/icon/play-50.png HTTP/1.1
                                                                                                                                                                                                                                      Host: heyzine.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: heyzine_session=0ev9h74fc73m6c4aejv5e6eqea
                                                                                                                                                                                                                                      2024-11-15 17:20:22 UTC580INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Fri, 15 Nov 2024 17:20:21 GMT
                                                                                                                                                                                                                                      Server: Apache/2.4.58 (Ubuntu)
                                                                                                                                                                                                                                      Last-Modified: Thu, 24 Nov 2022 14:48:20 GMT
                                                                                                                                                                                                                                      ETag: "6496-5ee387f027500"
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Content-Length: 25750
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                      Access-Control-Allow-Headers: Range, Authorization, Content-Type
                                                                                                                                                                                                                                      Access-Control-Expose-Headers: Accept-Ranges, Content-Encoding, Content-Length, Content-Range
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                                                                                                                                                                                                                      Cache-Control: max-age=290304000, public
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                      2024-11-15 17:20:22 UTC7612INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 f4 00 00 01 f4 08 06 00 00 00 cb d6 df 8a 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 39 ee 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 0a 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 30 36 37 20 37 39 2e 31 35 37 37 34 37 2c 20 32 30 31 35 2f 30 33 2f 33 30 2d 32 33 3a 34 30 3a 34 32 20 20 20 20 20 20 20 20 22 3e 0a 20 20 20 3c 72 64 66
                                                                                                                                                                                                                                      Data Ascii: PNGIHDRpHYs9iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?><x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf
                                                                                                                                                                                                                                      2024-11-15 17:20:22 UTC8000INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                                      2024-11-15 17:20:22 UTC8000INData Raw: e2 d1 41 32 87 5f 7b 56 eb 04 dd 4b 56 8b c8 36 9e 5f 7f d5 f5 85 c0 df 78 6b 65 3c 00 be a5 14 4f ac b3 c5 fd 32 66 f6 0d 01 8f 61 3c 7f b5 52 dc af ab 13 f4 db a4 13 91 f3 e2 1b af 99 fb 83 c1 bf 13 fa 3a 11 69 10 3f 39 74 04 c0 2b d4 22 92 f9 85 50 df 78 0b 65 44 df 4a 9d 88 e4 8a 8f 9f 28 e7 0f 41 5f 23 22 7f 66 7b f2 5a ec cf 79 6e 35 22 52 ed f9 f9 15 71 bf 3b 00 80 7f 52 89 fb 90 78 ee 17 6e 93 89 b6 d7 3c 24 22 7f f1 e5 07 a8 f5 83 21 ae 60 3b f2 9a 50 11 29 f0 dc 6e 64 f7 7c 07 5a e3 09 fc 49 cf cf af b0 a2 07 7c 4e 8a 88 4c f1 04 fb fa 8f d3 c5 7d 92 1a 46 ce 03 be 1e 74 7f 58 a1 5f 14 91 1c b6 a5 51 d1 e7 09 7c f5 0d 2b fa 53 22 d2 cd 68 80 11 17 2b ee eb 6c 4c f3 ac b4 af ff 18 c5 68 46 ad 45 93 08 fa ed b1 f0 9d a7 cf b9 e6 59 c5 5f bf 9d 10
                                                                                                                                                                                                                                      Data Ascii: A2_{VKV6_xke<O2fa<R:i?9t+"PxeDJ(A_#"f{Zyn5"Rq;Rxn<$"!`;P)nd|ZI|NL}FtX_Q|+S"h+lLhFEY_
                                                                                                                                                                                                                                      2024-11-15 17:20:22 UTC2138INData Raw: a9 8c 1e a3 d1 d8 33 61 c2 84 f6 29 53 a6 f4 4e 9b 36 6d 30 33 33 53 32 33 33 b5 f1 f1 f1 ba 98 98 98 68 bd 5e 1f c3 b9 2c 04 3d e8 28 8a 62 b1 d9 6c ed 9d 9d 9d e6 e6 e6 e6 c1 8b 17 2f ba aa ab ab 75 95 95 95 d1 35 35 35 49 26 93 29 96 29 dd 39 93 27 4f be f2 e4 93 4f 36 ad 5e bd 5a 9f 9e 9e 3e 35 58 56 0d 3e f8 bc 18 68 6c 6c ac de ba 75 eb d0 9b 6f be 99 ce 09 b1 77 56 42 42 42 57 5e 5e de b5 19 33 66 f4 4d 9d 3a d5 9e 93 93 a3 49 4b 4b 0b 8d 8b 8b 33 ea f5 fa 24 9e 17 04 1d b7 18 7c ab d5 da 7a ed da 35 73 6d 6d ed d0 c9 93 27 d5 95 95 95 e1 67 ce 9c 49 a8 af af 4f e1 6a 55 23 47 a7 d3 0d 3d f0 c0 03 d5 1b 36 6c e8 2f 2e 2e ce e0 53 e5 46 d6 d0 d0 d0 95 63 c7 8e 35 bd f2 ca 2b 11 3b 77 ee 9c ca 61 f4 91 a3 56 ab 5d 59 59 59 ad 79 79 79 a6 59 b3 66 0d
                                                                                                                                                                                                                                      Data Ascii: 3a)SN6m033S233h^,=(bl/u555I&))9'OO6^Z>5XV>hlluowVBBBW^^3fM:IKK3$|z5smm'gIOjU#G=6l/..SFc5+;waV]YYYyyyYf


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      110192.168.2.44986335.157.30.2494433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-15 17:20:21 UTC414OUTGET /assets/img/icon/play-60.png HTTP/1.1
                                                                                                                                                                                                                                      Host: heyzine.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: heyzine_session=0ev9h74fc73m6c4aejv5e6eqea
                                                                                                                                                                                                                                      2024-11-15 17:20:22 UTC580INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Fri, 15 Nov 2024 17:20:22 GMT
                                                                                                                                                                                                                                      Server: Apache/2.4.58 (Ubuntu)
                                                                                                                                                                                                                                      Last-Modified: Thu, 24 Nov 2022 14:48:21 GMT
                                                                                                                                                                                                                                      ETag: "48d7-5ee387f11b740"
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Content-Length: 18647
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                      Access-Control-Allow-Headers: Range, Authorization, Content-Type
                                                                                                                                                                                                                                      Access-Control-Expose-Headers: Accept-Ranges, Content-Encoding, Content-Length, Content-Range
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                                                                                                                                                                                                                      Cache-Control: max-age=290304000, public
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                      2024-11-15 17:20:22 UTC7612INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 f4 00 00 01 f4 08 06 00 00 00 cb d6 df 8a 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 39 e5 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 0a 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 30 36 37 20 37 39 2e 31 35 37 37 34 37 2c 20 32 30 31 35 2f 30 33 2f 33 30 2d 32 33 3a 34 30 3a 34 32 20 20 20 20 20 20 20 20 22 3e 0a 20 20 20 3c 72 64 66
                                                                                                                                                                                                                                      Data Ascii: PNGIHDRpHYs9iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?><x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf
                                                                                                                                                                                                                                      2024-11-15 17:20:22 UTC8000INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20
                                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                                      2024-11-15 17:20:22 UTC3035INData Raw: 03 80 a0 03 00 82 0e 00 08 3a 00 20 e8 00 20 e8 00 80 a0 03 00 82 0e 00 08 3a 00 08 3a 00 20 e8 00 80 a0 03 00 82 0e 00 82 0e 00 08 3a 00 20 e8 00 80 a0 03 80 a0 03 00 82 0e 00 08 3a 00 20 e8 00 20 e8 00 80 a0 03 00 82 0e 00 08 3a 00 08 3a 00 20 e8 00 80 a0 03 00 82 0e 00 82 0e 00 08 3a 00 20 e8 00 80 a0 03 00 82 0e 00 82 0e 00 08 3a 00 20 e8 00 80 a0 03 80 a0 03 00 82 0e 00 08 3a 00 20 e8 00 20 e8 00 80 a0 03 00 82 0e 00 08 3a 00 08 3a 00 20 e8 00 80 a0 03 00 82 0e 00 82 0e 00 08 3a 00 20 e8 00 80 a0 03 80 a0 03 00 82 0e 00 08 3a 00 20 e8 00 20 e8 00 80 a0 03 00 82 0e 00 08 3a 00 08 3a 00 20 e8 00 80 a0 03 00 82 0e 00 82 0e 00 08 3a 00 20 e8 00 80 a0 03 80 a0 03 00 82 0e 00 08 3a 00 20 e8 00 80 a0 03 80 a0 03 00 82 0e 00 08 3a 00 20 e8 00 20 e8 00 80 a0
                                                                                                                                                                                                                                      Data Ascii: : :: : : :: : : : :: : : :: : : :


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      111192.168.2.44986535.157.30.2494433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-15 17:20:22 UTC416OUTGET /assets-web/img/icon/check.svg HTTP/1.1
                                                                                                                                                                                                                                      Host: heyzine.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: heyzine_session=0ev9h74fc73m6c4aejv5e6eqea
                                                                                                                                                                                                                                      2024-11-15 17:20:22 UTC581INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Fri, 15 Nov 2024 17:20:22 GMT
                                                                                                                                                                                                                                      Server: Apache/2.4.58 (Ubuntu)
                                                                                                                                                                                                                                      Last-Modified: Thu, 24 Nov 2022 14:39:51 GMT
                                                                                                                                                                                                                                      ETag: "12f-5ee3860abbbc0"
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Content-Length: 303
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                      Access-Control-Allow-Headers: Range, Authorization, Content-Type
                                                                                                                                                                                                                                      Access-Control-Expose-Headers: Accept-Ranges, Content-Encoding, Content-Length, Content-Range
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                                                                                                                                                                                                                      Cache-Control: max-age=290304000, public
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Content-Type: image/svg+xml
                                                                                                                                                                                                                                      2024-11-15 17:20:22 UTC303INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 32 34 22 20 68 65 69 67 68 74 3d 22 32 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 20 32 34 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0d 0a 3c 72 65 63 74 20 77 69 64 74 68 3d 22 32 34 22 20 68 65 69 67 68 74 3d 22 32 34 22 20 72 78 3d 22 31 32 22 20 66 69 6c 6c 3d 22 23 45 33 45 42 45 38 22 2f 3e 0d 0a 3c 70 61 74 68 20 64 3d 22 4d 37 2e 33 33 33 32 35 20 31 32 2e 36 36 36 37 4c 39 2e 39 39 39 39 32 20 31 35 2e 33 33 33 34 4c 31 36 2e 36 36 36 36 20 38 2e 36 36 36 37 35 22 20 73 74 72 6f 6b 65 3d 22 23 30 35 32 34 31 41 22 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3d 22 32 22 20 73 74 72 6f 6b 65 2d 6c 69 6e
                                                                                                                                                                                                                                      Data Ascii: <svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg"><rect width="24" height="24" rx="12" fill="#E3EBE8"/><path d="M7.33325 12.6667L9.99992 15.3334L16.6666 8.66675" stroke="#05241A" stroke-width="2" stroke-lin


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      112192.168.2.449868151.101.192.1764433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-15 17:20:22 UTC340OUTGET /v3/ HTTP/1.1
                                                                                                                                                                                                                                      Host: js.stripe.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-11-15 17:20:22 UTC706INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Content-Length: 705938
                                                                                                                                                                                                                                      Last-Modified: Thu, 14 Nov 2024 21:46:01 GMT
                                                                                                                                                                                                                                      ETag: "2f946a069b41ce56492fa8bdb6ab2337"
                                                                                                                                                                                                                                      Cache-Control: max-age=60
                                                                                                                                                                                                                                      Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                      strict-transport-security: max-age=31556926; includeSubDomains; preload
                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                                      server: Fastly
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Date: Fri, 15 Nov 2024 17:20:22 GMT
                                                                                                                                                                                                                                      Via: 1.1 varnish
                                                                                                                                                                                                                                      Age: 24
                                                                                                                                                                                                                                      X-Request-ID: 49a188b8-5027-4a54-865b-79cd03589656
                                                                                                                                                                                                                                      X-Served-By: cache-dfw-kdfw8210026-DFW
                                                                                                                                                                                                                                      X-Cache: HIT
                                                                                                                                                                                                                                      X-Cache-Hits: 1
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                      alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                      2024-11-15 17:20:22 UTC16384INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 74 29 7b 76 61 72 20 6e 3d 6f 5b 74 5d 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 6e 29 72 65 74 75 72 6e 20 6e 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 61 3d 6f 5b 74 5d 3d 7b 69 64 3a 74 2c 6c 6f 61 64 65 64 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 72 5b 74 5d 28 61 2c 61 2e 65 78 70 6f 72 74 73 2c 65 29 2c 61 2e 6c 6f 61 64 65 64 3d 21 30 2c 61 2e 65 78 70 6f 72 74 73 7d 76 61 72 20 74 2c 6e 2c 72 3d 7b 37 32 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 72 28 65 29 7b 6c 2e 6c 65 6e 67 74 68 7c 7c 28 69 28 29 2c 21 30 29 2c 6c 5b 6c 2e 6c 65 6e 67 74 68 5d 3d 65 7d 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                                                      Data Ascii: !function(){function e(t){var n=o[t];if(void 0!==n)return n.exports;var a=o[t]={id:t,loaded:!1,exports:{}};return r[t](a,a.exports,e),a.loaded=!0,a.exports}var t,n,r={723:function(e,t,n){"use strict";function r(e){l.length||(i(),!0),l[l.length]=e}function
                                                                                                                                                                                                                                      2024-11-15 17:20:22 UTC16384INData Raw: 29 7d 29 2c 63 3d 22 73 68 69 70 70 69 6e 67 22 2c 73 3d 22 62 69 6c 6c 69 6e 67 22 2c 75 3d 28 30 2c 72 2e 6f 72 29 28 28 30 2c 72 2e 6d 43 29 28 7b 6d 6f 64 65 3a 28 30 2c 72 2e 6b 77 29 28 22 61 75 74 6f 6d 61 74 69 63 22 2c 22 64 69 73 61 62 6c 65 64 22 29 7d 29 2c 28 30 2c 72 2e 6d 43 29 28 7b 6d 6f 64 65 3a 28 30 2c 72 2e 6b 77 29 28 22 67 6f 6f 67 6c 65 5f 6d 61 70 73 5f 61 70 69 22 29 2c 61 70 69 4b 65 79 3a 72 2e 5a 5f 7d 29 29 2c 6c 3d 7b 61 75 74 6f 6d 61 74 69 63 3a 22 61 75 74 6f 6d 61 74 69 63 22 2c 64 69 73 61 62 6c 65 64 3a 22 64 69 73 61 62 6c 65 64 22 2c 67 6f 6f 67 6c 65 5f 6d 61 70 73 5f 61 70 69 3a 22 67 6f 6f 67 6c 65 5f 6d 61 70 73 5f 61 70 69 22 7d 2c 64 3d 7b 73 74 72 69 70 65 3a 22 73 74 72 69 70 65 22 2c 6d 65 72 63 68 61 6e 74
                                                                                                                                                                                                                                      Data Ascii: )}),c="shipping",s="billing",u=(0,r.or)((0,r.mC)({mode:(0,r.kw)("automatic","disabled")}),(0,r.mC)({mode:(0,r.kw)("google_maps_api"),apiKey:r.Z_})),l={automatic:"automatic",disabled:"disabled",google_maps_api:"google_maps_api"},d={stripe:"stripe",merchant
                                                                                                                                                                                                                                      2024-11-15 17:20:22 UTC16384INData Raw: 7d 2c 63 6f 6e 66 69 72 6d 61 74 69 6f 6e 54 6f 6b 65 6e 52 6f 6c 6c 6f 75 74 43 6f 6e 66 69 67 3a 7b 74 79 70 65 3a 22 67 61 22 7d 2c 73 75 70 70 6f 72 74 65 64 42 75 74 74 6f 6e 54 68 65 6d 65 73 3a 69 2c 64 65 66 61 75 6c 74 42 75 74 74 6f 6e 54 68 65 6d 65 3a 22 6c 69 67 68 74 22 2c 64 65 66 61 75 6c 74 42 61 63 6b 67 72 6f 75 6e 64 44 61 72 6b 42 75 74 74 6f 6e 54 68 65 6d 65 3a 22 6c 69 67 68 74 22 2c 64 65 66 61 75 6c 74 42 61 63 6b 67 72 6f 75 6e 64 4c 69 67 68 74 42 75 74 74 6f 6e 54 68 65 6d 65 3a 22 64 61 72 6b 22 2c 73 75 70 70 6f 72 74 65 64 42 75 74 74 6f 6e 54 79 70 65 73 3a 61 2c 64 65 66 61 75 6c 74 42 75 74 74 6f 6e 54 79 70 65 4f 70 74 69 6f 6e 3a 22 70 61 79 22 2c 70 6c 61 69 6e 42 75 74 74 6f 6e 54 79 70 65 3a 22 70 61 79 22 2c 69 73
                                                                                                                                                                                                                                      Data Ascii: },confirmationTokenRolloutConfig:{type:"ga"},supportedButtonThemes:i,defaultButtonTheme:"light",defaultBackgroundDarkButtonTheme:"light",defaultBackgroundLightButtonTheme:"dark",supportedButtonTypes:a,defaultButtonTypeOption:"pay",plainButtonType:"pay",is
                                                                                                                                                                                                                                      2024-11-15 17:20:23 UTC16384INData Raw: 22 2c 22 4d 59 22 2c 22 4e 5a 22 2c 22 53 47 22 2c 22 47 42 22 2c 22 55 53 22 2c 22 43 48 22 2c 22 41 54 22 2c 22 42 45 22 2c 22 42 47 22 2c 22 43 59 22 2c 22 43 5a 22 2c 22 44 4b 22 2c 22 45 45 22 2c 22 46 49 22 2c 22 46 52 22 2c 22 44 45 22 2c 22 47 52 22 2c 22 48 55 22 2c 22 49 45 22 2c 22 49 54 22 2c 22 4c 56 22 2c 22 4c 54 22 2c 22 4c 55 22 2c 22 4d 54 22 2c 22 4e 4c 22 2c 22 50 4c 22 2c 22 50 54 22 2c 22 52 4f 22 2c 22 53 4b 22 2c 22 53 49 22 2c 22 45 53 22 2c 22 53 45 22 2c 22 4e 4f 22 5d 29 2c 73 2e 72 4d 2e 56 49 53 41 2c 73 2e 72 4d 2e 4d 41 53 54 45 52 43 41 52 44 2c 73 2e 72 4d 2e 56 49 53 41 2c 73 2e 72 4d 2e 4d 41 53 54 45 52 43 41 52 44 2c 73 2e 72 4d 2e 4d 41 53 54 45 52 43 41 52 44 2c 73 2e 72 4d 2e 56 49 53 41 2c 73 2e 72 4d 2e 56 49 53
                                                                                                                                                                                                                                      Data Ascii: ","MY","NZ","SG","GB","US","CH","AT","BE","BG","CY","CZ","DK","EE","FI","FR","DE","GR","HU","IE","IT","LV","LT","LU","MT","NL","PL","PT","RO","SK","SI","ES","SE","NO"]),s.rM.VISA,s.rM.MASTERCARD,s.rM.VISA,s.rM.MASTERCARD,s.rM.MASTERCARD,s.rM.VISA,s.rM.VIS
                                                                                                                                                                                                                                      2024-11-15 17:20:23 UTC16384INData Raw: 29 7b 72 65 74 75 72 6e 20 62 7d 7d 29 3b 76 61 72 20 72 2c 6f 3d 6e 28 37 34 36 32 29 2c 61 3d 6e 28 31 34 31 33 29 2c 69 3d 6e 28 35 36 37 31 29 2c 63 3d 6e 28 33 31 34 34 29 2c 73 3d 6e 28 31 33 36 29 2c 75 3d 6e 28 39 33 38 38 29 2c 6c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 29 7b 72 65 74 75 72 6e 28 30 2c 69 2e 5a 29 28 74 68 69 73 2c 74 29 2c 6e 2e 63 61 6c 6c 28 74 68 69 73 2c 7b 63 68 61 6e 6e 65 6c 3a 22 68 63 61 70 74 63 68 61 2d 69 6e 76 69 73 69 62 6c 65 22 2c 66 69 6e 67 65 72 70 72 69 6e 74 65 64 50 61 74 68 3a 22 68 63 61 70 74 63 68 61 2d 69 6e 76 69 73 69 62 6c 65 2d 61 35 33 37 66 35 64 66 63 35 63 32 61 31 66 31 36 35 38 32 66 32 38 36 34 33 30 37 32 34 62 35 2e 68 74 6d 6c 22 2c 66 72 61 6d 65 51 75 65
                                                                                                                                                                                                                                      Data Ascii: ){return b}});var r,o=n(7462),a=n(1413),i=n(5671),c=n(3144),s=n(136),u=n(9388),l=function(e){function t(){return(0,i.Z)(this,t),n.call(this,{channel:"hcaptcha-invisible",fingerprintedPath:"hcaptcha-invisible-a537f5dfc5c2a1f16582f286430724b5.html",frameQue
                                                                                                                                                                                                                                      2024-11-15 17:20:23 UTC16384INData Raw: 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 28 30 2c 72 2e 5a 29 28 65 2c 34 29 2c 6f 3d 6e 5b 30 5d 2c 61 3d 6e 5b 31 5d 2c 69 3d 6e 5b 32 5d 2c 63 3d 6e 5b 33 5d 2c 73 3d 28 30 2c 72 2e 5a 29 28 74 2c 34 29 2c 75 3d 73 5b 30 5d 2c 6c 3d 73 5b 31 5d 2c 64 3d 73 5b 32 5d 2c 70 3d 73 5b 33 5d 3b 72 65 74 75 72 6e 20 75 21 3d 3d 6f 7c 7c 6c 21 3d 3d 61 7c 7c 64 21 3d 3d 69 7c 7c 21 30 3d 3d 3d 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 63 26 26 63 3f 63 2e 63 61 70 74 75 72 65 3a 63 29 21 3d 28 21 30 3d 3d 3d 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 70 26 26 70 3f 70 2e 63 61 70 74 75 72 65 3a 70 29 29 7d 28 5b 74 2c 6e 2c 6f 2c 61 5d 2c 65 29 7d 29 29 7d 7d 7d 7d 2c 31 38 34 39 3a 66 75
                                                                                                                                                                                                                                      Data Ascii: e){return function(e,t){var n=(0,r.Z)(e,4),o=n[0],a=n[1],i=n[2],c=n[3],s=(0,r.Z)(t,4),u=s[0],l=s[1],d=s[2],p=s[3];return u!==o||l!==a||d!==i||!0===("object"==typeof c&&c?c.capture:c)!=(!0===("object"==typeof p&&p?p.capture:p))}([t,n,o,a],e)}))}}}},1849:fu
                                                                                                                                                                                                                                      2024-11-15 17:20:23 UTC16384INData Raw: 63 34 62 62 37 31 37 35 63 32 31 37 61 38 34 34 37 63 61 64 39 2e 73 76 67 22 7d 2c 66 65 61 74 75 72 65 73 3a 7b 65 78 63 6c 75 64 65 46 72 6f 6d 4f 76 65 72 66 6c 6f 77 49 63 6f 6e 52 6f 74 61 74 69 6f 6e 3a 21 31 2c 69 73 53 75 62 6d 69 74 74 61 62 6c 65 3a 21 30 2c 68 61 73 53 70 65 63 69 66 69 63 4e 6f 74 69 63 65 3a 21 31 2c 68 61 73 43 75 73 74 6f 6d 52 65 64 75 63 65 72 73 3a 21 31 2c 73 75 70 70 6f 72 74 73 53 65 74 75 70 4d 6f 64 65 3a 21 31 2c 73 75 70 70 6f 72 74 73 53 75 62 73 63 72 69 70 74 69 6f 6e 3a 21 31 7d 2c 64 61 74 61 44 72 69 76 65 6e 43 6f 6e 66 69 67 3a 7b 70 61 79 6d 65 6e 74 4d 65 74 68 6f 64 43 61 74 65 67 6f 72 79 3a 22 73 69 6d 70 6c 65 5f 72 65 64 69 72 65 63 74 22 7d 2c 73 6f 72 74 4f 72 64 65 72 3a 7b 70 72 69 6f 72 69 74
                                                                                                                                                                                                                                      Data Ascii: c4bb7175c217a8447cad9.svg"},features:{excludeFromOverflowIconRotation:!1,isSubmittable:!0,hasSpecificNotice:!1,hasCustomReducers:!1,supportsSetupMode:!1,supportsSubscription:!1},dataDrivenConfig:{paymentMethodCategory:"simple_redirect"},sortOrder:{priorit
                                                                                                                                                                                                                                      2024-11-15 17:20:23 UTC16384INData Raw: 3d 74 7d 72 65 74 75 72 6e 28 30 2c 69 2e 5a 29 28 65 2c 5b 7b 6b 65 79 3a 22 70 61 79 6d 65 6e 74 4d 65 74 68 6f 64 43 61 74 65 67 6f 72 79 22 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 68 6f 73 74 65 64 50 61 79 6d 65 6e 74 55 69 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 64 61 74 61 44 72 69 76 65 6e 43 6f 6e 66 69 67 2e 70 61 79 6d 65 6e 74 4d 65 74 68 6f 64 43 61 74 65 67 6f 72 79 7d 7d 2c 7b 6b 65 79 3a 22 73 75 62 6d 69 74 50 61 79 6d 65 6e 74 4f 70 74 69 6f 6e 73 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 70 61 79 6d 65 6e 74 4d 65 74 68 6f 64 53 70 65 63 3b 72 65 74 75 72 6e 7b 73 75 62 6d 69 74 4d 6f 64 65 3a
                                                                                                                                                                                                                                      Data Ascii: =t}return(0,i.Z)(e,[{key:"paymentMethodCategory",get:function(){return this._config.hostedPaymentUiConfiguration.dataDrivenConfig.paymentMethodCategory}},{key:"submitPaymentOptions",value:function(e){var t=this._config.paymentMethodSpec;return{submitMode:
                                                                                                                                                                                                                                      2024-11-15 17:20:23 UTC16384INData Raw: 29 7b 31 2c 32 7d 29 2f 69 2e 74 65 73 74 28 65 29 7d 28 45 29 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 2f 4f 53 20 31 38 5f 30 2f 69 2e 74 65 73 74 28 65 29 7d 28 45 29 29 2c 58 3d 61 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 78 26 26 22 64 6f 77 6e 6c 6f 61 64 22 69 6e 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 61 22 29 7d 29 29 2c 4a 3d 53 26 26 21 21 77 69 6e 64 6f 77 2e 6e 61 76 69 67 61 74 6f 72 2e 62 72 61 76 65 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 2e 6e 61 76 69 67 61 74 6f 72 2e 62 72 61 76 65 2e 69 73 42 72 61 76 65 2c 51 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 53 26 26 77 69 6e 64 6f 77 2e 6e 61 76 69 67 61 74 6f 72 26
                                                                                                                                                                                                                                      Data Ascii: ){1,2})/i.test(e)}(E),function(e){return/OS 18_0/i.test(e)}(E)),X=a((function(){return x&&"download"in document.createElement("a")})),J=S&&!!window.navigator.brave&&"function"==typeof window.navigator.brave.isBrave,Q=function(){return S&&window.navigator&
                                                                                                                                                                                                                                      2024-11-15 17:20:23 UTC16384INData Raw: 69 73 61 62 6c 65 64 5d 29 2c 20 62 75 74 74 6f 6e 3a 6e 6f 74 28 5b 64 69 73 61 62 6c 65 64 5d 29 2c 5c 6e 20 20 6f 62 6a 65 63 74 2c 20 65 6d 62 65 64 2c 20 2a 5b 74 61 62 69 6e 64 65 78 5d 2c 20 2a 5b 63 6f 6e 74 65 6e 74 65 64 69 74 61 62 6c 65 5d 22 2c 64 3d 22 22 2e 63 6f 6e 63 61 74 28 6c 2c 27 2c 20 69 66 72 61 6d 65 5b 6e 61 6d 65 5e 3d 22 5f 5f 70 72 69 76 61 74 65 53 74 72 69 70 65 46 72 61 6d 65 22 5d 27 29 2c 70 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 30 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3a 7b 7d 2c 74 3d 65 2e 69 6e 63 6c 75 64 65 53 74 72 69 70 65 49 66 72 61 6d 65 73 3b 72 65 74 75 72 6e 20 41 72 72 61
                                                                                                                                                                                                                                      Data Ascii: isabled]), button:not([disabled]),\n object, embed, *[tabindex], *[contenteditable]",d="".concat(l,', iframe[name^="__privateStripeFrame"]'),p=function(){var e=arguments.length>0&&void 0!==arguments[0]?arguments[0]:{},t=e.includeStripeIframes;return Arra


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      113192.168.2.44986635.157.30.2494433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-15 17:20:22 UTC408OUTGET /assets/img/stripe.png HTTP/1.1
                                                                                                                                                                                                                                      Host: heyzine.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: heyzine_session=0ev9h74fc73m6c4aejv5e6eqea
                                                                                                                                                                                                                                      2024-11-15 17:20:22 UTC578INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Fri, 15 Nov 2024 17:20:22 GMT
                                                                                                                                                                                                                                      Server: Apache/2.4.58 (Ubuntu)
                                                                                                                                                                                                                                      Last-Modified: Thu, 24 Nov 2022 14:48:29 GMT
                                                                                                                                                                                                                                      ETag: "e9b-5ee387f8bc940"
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Content-Length: 3739
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                      Access-Control-Allow-Headers: Range, Authorization, Content-Type
                                                                                                                                                                                                                                      Access-Control-Expose-Headers: Accept-Ranges, Content-Encoding, Content-Length, Content-Range
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                                                                                                                                                                                                                      Cache-Control: max-age=290304000, public
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                      2024-11-15 17:20:22 UTC3739INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 bf 00 00 00 7b 08 03 00 00 00 d3 c3 7e 56 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 01 ec 50 4c 54 45 47 70 4c 32 35 4d 32 36 4e 32 36 4d 31 35 4e 2f 38 4b 32 36 4d 32 35 4d 32 35 4e 27 27 50 32 36 4e ff ff ff 3e 42 58 86 89 97 ab ac b6 9f a1 ac c3 c4 cb cf d0 d5 7a 7d 8c b7 b8 c1 6e 71 82 ad af b8 fd fd fe 38 3c 54 f1 f2 f3 f4 f4 f6 fe fe fe 4d 51 66 33 37 4f 4a 4e 63 e7 e7 ea 92 95 a1 92 94 a1 84 86 95 37 3b 52 35 39 51 f6 f6 f7 fc fc fc 69 6c 7d 3c 3f 56 a7 a8 b3 56 59 6d 4e 52 66 f8 f8 f9 76 79 89 6c 6f 81 42 46 5c 5d 61 73 fd fd fd 52 56 6a 59 5c 70 f9 f9 fa 3f 43 59 e6 e7 e9 5b 5e 71 72 74 86 49 4c 61 f1 f1 f3 b2 b3 bc 34 38 4f bb bd c5 c1 c2
                                                                                                                                                                                                                                      Data Ascii: PNGIHDR{~VgAMAasRGBPLTEGpL25M26N26M15N/8K26M25M25N''P26N>BXz}nq8<TMQf37OJNc7;R59Qil}<?VVYmNRfvyloBF\]asRVjY\p?CY[^qrtILa48O


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      114192.168.2.44986735.157.30.2494433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-15 17:20:22 UTC416OUTGET /img/logo-text-heyzine-alt.png HTTP/1.1
                                                                                                                                                                                                                                      Host: heyzine.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: heyzine_session=0ev9h74fc73m6c4aejv5e6eqea
                                                                                                                                                                                                                                      2024-11-15 17:20:22 UTC578INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Fri, 15 Nov 2024 17:20:22 GMT
                                                                                                                                                                                                                                      Server: Apache/2.4.58 (Ubuntu)
                                                                                                                                                                                                                                      Last-Modified: Thu, 24 Nov 2022 14:41:05 GMT
                                                                                                                                                                                                                                      ETag: "a54-5ee386514e240"
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Content-Length: 2644
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                      Access-Control-Allow-Headers: Range, Authorization, Content-Type
                                                                                                                                                                                                                                      Access-Control-Expose-Headers: Accept-Ranges, Content-Encoding, Content-Length, Content-Range
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                                                                                                                                                                                                                      Cache-Control: max-age=290304000, public
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                      2024-11-15 17:20:22 UTC2644INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 93 00 00 00 31 08 06 00 00 00 de 31 9b f0 00 00 00 09 70 48 59 73 00 00 0e c3 00 00 0e c3 01 c7 6f a8 64 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 77 77 77 2e 69 6e 6b 73 63 61 70 65 2e 6f 72 67 9b ee 3c 1a 00 00 09 e1 49 44 41 54 78 9c ed 9c 7b b0 55 55 1d c7 3f bf 0b 48 f2 26 10 07 2c 24 0b 45 01 4b 83 21 63 40 31 cd 12 30 2a 14 83 e9 a1 85 63 60 33 99 93 8f 29 0b 87 68 52 79 64 41 d9 cc d5 49 c6 1b 2a 14 3e a0 e8 65 38 06 d2 98 22 9a 0e 41 23 a0 18 28 28 6f e4 22 f0 ed 8f b5 76 67 dd 7d f7 3e 67 df 7b cf b9 0f d8 9f 99 33 67 ed b5 7e eb b1 d7 59 7b ad f5 fb fd d6 3e 10 20 e9 7d 92 a6 49 7a 52 d2 76 95 97 83 92 36 4a fa 95 a4 f3 c8 39 7e 91 34 4c d2 a6 32 0f a0 34 8e 49 9a 2f a9 43 4b df
                                                                                                                                                                                                                                      Data Ascii: PNGIHDR11pHYsodtEXtSoftwarewww.inkscape.org<IDATx{UU?H&,$EK!c@10*c`3)hRydAI*>e8"A#((o"vg}>g{3g~Y{> }IzRv6J9~4L24I/CK


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      115192.168.2.44986935.157.30.2494433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-15 17:20:22 UTC409OUTGET /assets-web/img/faq.jpg HTTP/1.1
                                                                                                                                                                                                                                      Host: heyzine.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: heyzine_session=0ev9h74fc73m6c4aejv5e6eqea
                                                                                                                                                                                                                                      2024-11-15 17:20:22 UTC581INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Fri, 15 Nov 2024 17:20:22 GMT
                                                                                                                                                                                                                                      Server: Apache/2.4.58 (Ubuntu)
                                                                                                                                                                                                                                      Last-Modified: Thu, 24 Nov 2022 14:39:50 GMT
                                                                                                                                                                                                                                      ETag: "e5a0-5ee38609c7980"
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Content-Length: 58784
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                      Access-Control-Allow-Headers: Range, Authorization, Content-Type
                                                                                                                                                                                                                                      Access-Control-Expose-Headers: Accept-Ranges, Content-Encoding, Content-Length, Content-Range
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                                                                                                                                                                                                                      Cache-Control: max-age=290304000, public
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                                      2024-11-15 17:20:22 UTC7611INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 01 00 48 00 48 00 00 ff db 00 43 00 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 ff db 00 43 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 ff c0 00 11 08 01 3c 01 82 03 01 11 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                                                                                                                                                                                                                      Data Ascii: JFIFHHCC<}!1AQa"q2
                                                                                                                                                                                                                                      2024-11-15 17:20:23 UTC8000INData Raw: c3 17 df a0 1e 83 f3 e0 e0 f6 cf e3 ed 47 5f eb f3 40 26 7b fd 32 7f 4f c3 8c 8e 31 f4 cf 01 07 f5 fd 7f 5f 88 1c 8e 7a 7e 67 a7 e2 7e bd fa 75 ed 40 ff 00 2f eb fa 41 dc 63 f0 f7 fd 47 4f d7 e9 81 48 3f af 3f 2f eb fe 1c 07 d0 75 ff 00 3f 5f a0 fd 73 40 7e 1f d2 f4 13 d3 a7 3c 7b d0 3f eb d7 fa ff 00 83 e4 29 03 f1 e9 ec 7d fe 9f 4f 4f cc 0f 3b 7f 5f d7 f9 09 ce 3a 7f 93 c6 71 fc f8 ed 9f 7a 03 fa fe bf e0 8b fe 1e 9f 97 e3 db 3f 87 4a 41 fe 7f 30 eb dc 7d 73 fa 73 fe 7f 5c 03 13 8c 7f 9f f0 e4 7b 7f f5 e8 01 7e bd 3a fd 3d b3 ce 3a fe 78 cd 00 18 fe bf a7 3e 9f 87 d4 1e 68 19 d0 41 fe a6 1e 17 fd 54 7d bf d8 1e f5 a2 bd 96 bd 11 17 f2 31 6e 07 fa 4c ff 00 f5 da 4f a6 77 b7 a7 7e f9 f7 e0 d6 ef 77 eb fd 7f 5a 9c af 77 ea 43 d7 a7 1c 1c 74 fa 7b 83 d0 fa
                                                                                                                                                                                                                                      Data Ascii: G_@&{2O1_z~g~u@/AcGOH??/u?_s@~<{?)}OO;_:qz?JA0}ss\{~:=:x>hAT}1nLOw~wZwCt{
                                                                                                                                                                                                                                      2024-11-15 17:20:23 UTC8000INData Raw: c9 38 b4 9a 76 b9 9f 4f 4f eb f4 f5 fa ff 00 4a 46 df d7 f5 fd 7e 3a 87 ff 00 5c 9e 7f fa ff 00 80 ef f5 cd 03 02 7b f7 ff 00 f5 7a fe 39 ed 8a 00 3d 3f 9f e4 7b 67 81 9f e7 f4 a0 03 3d 7d 33 d3 8f cf 1d 33 f4 fe 59 a0 62 e3 f1 f5 ec 3f 51 8e 9d 33 df d4 60 10 0d e8 54 79 51 75 ff 00 56 9f dd fe e8 f7 ad 56 cb 6d 97 47 fe 44 fc d7 f5 f3 31 ae 71 f6 89 ff 00 eb bc 9e 98 ce f6 c7 e3 d3 f4 ad 9e ef d5 fe 67 23 dd fa b2 11 8e a3 38 f6 07 3d 79 3e bf fe af c6 a7 f3 fe ad fe 42 0c f4 e7 fc 31 c7 7c 9e 4e 4e 3f ad 3f eb fa fe bf 41 8b fa 75 e9 e9 8e 3b 0c 11 ea 3f 0a 5f d7 f5 af fc 38 09 d7 b7 1f e7 f9 f5 e3 3d 79 e6 87 fd 6f fd 20 0f 4e 98 f6 fc 7f ce 3a d0 31 7f ae 39 fc 3d 3b f3 f9 7a 9a 00 4e de 9f d3 ae 7b 01 f8 7d 3d f0 75 0f f8 01 8e 7b fe 9c 8f ae 4f 6f
                                                                                                                                                                                                                                      Data Ascii: 8vOOJF~:\{z9=?{g=}33Yb?Q3`TyQuVVmGD1qg#8=y>B1|NN??Au;?_8=yo N:19=;zN{}=u{Oo
                                                                                                                                                                                                                                      2024-11-15 17:20:23 UTC8000INData Raw: 9d a8 0f eb fa fe bb 08 73 df 19 fd 0f bf 3d 7a 75 ef ef 40 7a 07 f4 ef df bf 72 3f fd 5f 90 2b fa fe 90 d7 f5 f8 06 78 c7 e4 7a fa 67 f5 3f fd 7c 50 1f d7 61 07 3e c7 f9 fe 99 38 f4 fa fd 28 fe bf af 95 83 fa fe bf ad 43 f0 e9 9f 4c 80 0f 73 dc 7f 9e e6 8f eb fa fe b7 1f 7f 2f eb f3 0f 43 eb d3 24 8f f1 1d 38 e9 f4 f4 08 2f e4 c3 38 1e 98 fc 71 e9 9e 3d fe bf 8d 01 fd 7f 5e 9f 87 60 07 3e 9c 7e 3f 88 fa 8e 07 19 e0 73 9c 60 0f eb fa fe ac 2f b7 ae 32 73 ce 47 b9 cf 23 1c 8c fb 8f 70 67 f3 8f ff 00 05 ae b8 dd f1 7b e0 cd a6 14 79 3f 0d b5 4b 8e 1b 2f fe 93 e2 7b b8 f0 cb d9 47 d9 3e 43 fc 44 b0 fe 1c 09 67 f9 95 f4 ea a9 7e 33 e0 8a 3a 7b 9c 31 8c a9 be bf bd cd 6a c7 55 db f7 3a 3e ae fd 8f c5 7a 93 f8 60 28 00 a0 0f d4 8f f8 24 14 72 3f ed 74 19 14 91
                                                                                                                                                                                                                                      Data Ascii: s=zu@zr?_+xzg?|Pa>8(CLs/C$8/8q=^`>~?s`/2sG#pg{y?K/{G>CDg~3:{1jU:>z`($r?t
                                                                                                                                                                                                                                      2024-11-15 17:20:23 UTC8000INData Raw: fb 3b 6b 0b 48 8b 79 56 b6 76 f1 5a db c7 bd 8b b7 97 04 0a 91 26 f7 66 76 d8 83 73 31 27 24 9c 86 94 a8 d1 a1 4e 34 a8 52 a5 46 94 6f cb 4e 8d 38 d3 a7 1b b6 df 2c 20 94 55 db 6d d9 6a db 77 d4 af ad 5f ff 00 64 e8 da b6 a8 dc 8d 3b 4d be bf 23 9c 7f a1 da c9 70 41 ce 7a 88 f1 f8 f4 27 82 3d 9f a5 cc f1 95 fe ad 85 c5 62 5e ab 0f 87 ad 5d af 2a 54 a5 52 db 76 89 f9 b9 1a 4b 79 75 1c 7b b7 4d 75 3a a6 e6 3f 7a 59 e4 0b b9 8f bb b6 49 ac 4f e7 e8 a9 55 a9 18 de f3 ab 34 ae fa ca 72 b5 df cd ea 7e 95 d9 da 43 a7 d9 5a 59 40 36 c1 67 6b 6f 6b 02 8e d1 5b c4 90 c4 3e a1 10 0e a7 3d b2 3a 6d d1 2f 2f eb f4 3f a1 a9 52 8d 1a 34 a8 c1 5a 14 69 c2 94 53 e9 1a 71 50 8f e1 1f f8 25 9e 31 d7 e9 cf d3 af e1 c0 3e 87 1e 99 0d 7f af eb f3 b0 bd 4f 5e f9 ef f9 7e 3f fe
                                                                                                                                                                                                                                      Data Ascii: ;kHyVvZ&fvs1'$N4RFoN8, Umjw_d;M#pAz'=b^]*TRvKyu{Mu:?zYIOU4r~CZY@6gkok[>=:m//?R4ZiSqP%1>O^~?
                                                                                                                                                                                                                                      2024-11-15 17:20:23 UTC8000INData Raw: d7 ca 0a 88 b6 f7 5e 08 9e 2f 2f 1e 62 32 b0 9c b5 c7 9a ed d7 05 68 c7 d2 ff 00 7e bf a9 f9 16 7d 57 db 66 f8 f9 de fc b5 bd 97 fe 08 84 68 db e4 e9 9f 96 10 c3 2d c4 d1 41 0a 19 26 9e 44 86 28 d7 ef 3c b2 30 48 d1 7d d9 98 28 f7 34 db 49 36 f4 49 36 df 92 dc f2 52 6d a4 95 db 69 25 dd bd 12 3f 69 3f e0 83 9f 07 60 f8 e3 ff 00 05 74 fd 97 ec 0d ba 5f 78 73 e1 97 89 3c 41 f1 6a f6 e3 0e cb 05 a7 c1 ef 07 6a da c7 83 2f f1 81 97 93 c6 9a 7f 83 63 dc ed 1a ac 97 5e 61 2c 55 62 7c b5 8d 1d 74 93 57 92 ed 29 be 69 2f 93 6d 1e f6 45 45 62 33 bc 32 5a c2 8c e5 55 35 fc b8 6a 6f d9 4b e7 28 d3 fb cf eb 4b fe 0e b1 ff 00 94 62 e8 18 ef fb 52 7c 29 ed 8f f9 94 7e 29 1f f3 fa 77 c4 52 f8 9f a3 fd 0f ae e2 ef f9 15 47 fe c2 e8 ff 00 e9 15 b4 3f ce 73 c4 38 fe df d7
                                                                                                                                                                                                                                      Data Ascii: ^//b2h~}Wfh-A&D(<0H}(4I6I6Rmi%?i?`t_xs<Ajj/c^a,Ub|tW)i/mEEb32ZU5joK(KbR|)~)wRG?s8
                                                                                                                                                                                                                                      2024-11-15 17:20:23 UTC8000INData Raw: bf eb d5 1f fd 33 4c fd 36 ff 00 82 24 69 ff 00 da 7f f0 55 cf d8 7a db 6c 0f e5 7c 67 b4 d4 31 70 bb a3 1f d9 3e 1e d7 f5 5d ca 36 49 fb f4 fb 16 fb 53 b4 6d b9 58 9b 7c 58 f3 11 d4 f8 25 e8 7a 59 12 e6 cd f0 0b fe 9f a7 af f7 63 27 e7 db 4f 33 fd 6e f4 8d 62 3b 84 4b 5b 97 db 72 a3 62 3b 1c 09 c0 e1 7e 63 ff 00 2d 71 d4 1f be 79 5c 92 40 ce 13 4d 24 f7 fc ff 00 e0 fa ee 7e be 74 55 a8 05 00 14 01 93 a9 6a b0 d8 a3 2a b2 c9 74 46 12 20 73 b0 91 c3 cb 8c 95 51 c1 0b f7 9b 20 00 01 2c 33 9c d4 74 5a cb b7 6f 37 fe 5d 40 fc 14 ff 00 82 d9 78 89 a2 f8 51 f0 67 c3 2e ec d2 6b 9f 11 b5 af 11 36 4b 7c cd e1 bf 0d 4d a7 33 95 fb a4 83 e2 b0 01 23 70 dc 40 da 09 15 cb d5 be fd 7b f5 3f 85 fe 9d 99 8f b2 e0 ee 06 ca 2e ff 00 db 78 9b 1b 98 da ee df f0 97 95 4f 0d
                                                                                                                                                                                                                                      Data Ascii: 3L6$iUzl|g1p>]6ISmX|X%zYc'O3nb;K[rb;~c-qy\@M$~tUj*tF sQ ,3tZo7]@xQg.k6K|M3#p@{?.xO
                                                                                                                                                                                                                                      2024-11-15 17:20:23 UTC3173INData Raw: 71 c6 7d bf 5a 3f af eb fe 18 3f ad 43 9f f3 c7 5c 9f e4 4f b7 6f 4a 43 fe bf 1f bc 3b fb 7e 9f 98 f6 1e f9 23 eb 40 bf e1 83 fc fe 7c 8f e9 dc ff 00 42 0c 3b e3 eb fc ba 75 e9 fa e3 d7 a5 00 1e dd 7b ff 00 9f 5f fe bf 40 73 40 07 f9 e3 f2 eb d4 67 9c 8e ff 00 4e 80 c4 f6 ff 00 3f fe be d4 00 bf e7 03 f2 c7 5c ff 00 5e fc d0 01 df af 18 ed 9e 71 f8 77 f7 fa d0 01 cf 1f fe bc 0e 31 91 8f ae 3f 31 ee 00 9f e7 d7 f3 fa 7f 91 40 0b fc bf 9e 0f eb f8 ff 00 f5 a8 03 a1 87 3e 4c 3c 8f f5 51 f6 ff 00 60 7b d6 8a d6 5a 74 fe ba 13 6f 36 62 5c 63 ed 13 f0 0f ef a5 ff 00 d0 db df eb f9 fa d6 cf 77 ea ff 00 3f f8 63 95 ee fd 48 7a f0 4f 63 f9 73 8f ce 90 07 38 cf 5c 73 ff 00 ea 3d fd bf 3a 00 3f af ae 3f 97 39 cf 3f 88 c1 18 38 a0 7f 88 75 ee 31 eb c7 b7 1f e3 d8 e3
                                                                                                                                                                                                                                      Data Ascii: q}Z??C\OoJC;~#@|B;u{_@s@gN?\^qw1?1@>L<Q`{Zto6b\cw?cHzOcs8\s=:??9?8u1


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      116192.168.2.44987135.157.30.2494433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-15 17:20:22 UTC546OUTGET /assets/img/favicons/site.webmanifest?v=6 HTTP/1.1
                                                                                                                                                                                                                                      Host: heyzine.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: manifest
                                                                                                                                                                                                                                      Referer: https://heyzine.com/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-11-15 17:20:23 UTC551INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Fri, 15 Nov 2024 17:20:22 GMT
                                                                                                                                                                                                                                      Server: Apache/2.4.58 (Ubuntu)
                                                                                                                                                                                                                                      Last-Modified: Mon, 19 Jun 2023 09:03:26 GMT
                                                                                                                                                                                                                                      ETag: "328-5fe77ceb3b380"
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Content-Length: 808
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                      Access-Control-Allow-Headers: Range, Authorization, Content-Type
                                                                                                                                                                                                                                      Access-Control-Expose-Headers: Accept-Ranges, Content-Encoding, Content-Length, Content-Range
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Content-Type: application/manifest+json
                                                                                                                                                                                                                                      2024-11-15 17:20:23 UTC808INData Raw: 7b 0d 0a 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 48 65 79 7a 69 6e 65 22 2c 0d 0a 20 20 20 20 22 73 68 6f 72 74 5f 6e 61 6d 65 22 3a 20 22 48 65 79 7a 69 6e 65 22 2c 0d 0a 20 20 20 20 22 69 63 6f 6e 73 22 3a 20 5b 0d 0a 20 20 20 20 20 20 20 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 73 72 63 22 3a 20 22 2f 61 73 73 65 74 73 2f 69 6d 67 2f 66 61 76 69 63 6f 6e 73 2f 66 61 76 69 63 6f 6e 2d 31 39 32 2e 70 6e 67 3f 76 3d 36 22 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 73 69 7a 65 73 22 3a 20 22 31 39 32 78 31 39 32 22 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 74 79 70 65 22 3a 20 22 69 6d 61 67 65 2f 70 6e 67 22 0d 0a 20 20 20 20 20 20 20 20 7d 2c 0d 0a 20 20 20 20 20 20 20 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 73 72 63 22 3a
                                                                                                                                                                                                                                      Data Ascii: { "name": "Heyzine", "short_name": "Heyzine", "icons": [ { "src": "/assets/img/favicons/favicon-192.png?v=6", "sizes": "192x192", "type": "image/png" }, { "src":


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      117192.168.2.44987235.157.30.2494433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-15 17:20:23 UTC419OUTGET /assets-web/js/demo.js?v=331&v2=4 HTTP/1.1
                                                                                                                                                                                                                                      Host: heyzine.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: heyzine_session=0ev9h74fc73m6c4aejv5e6eqea
                                                                                                                                                                                                                                      2024-11-15 17:20:23 UTC608INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Fri, 15 Nov 2024 17:20:23 GMT
                                                                                                                                                                                                                                      Server: Apache/2.4.58 (Ubuntu)
                                                                                                                                                                                                                                      Last-Modified: Thu, 26 Oct 2023 11:44:50 GMT
                                                                                                                                                                                                                                      ETag: "1eaf-6089d19713080"
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Content-Length: 7855
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                      Access-Control-Allow-Headers: Range, Authorization, Content-Type
                                                                                                                                                                                                                                      Access-Control-Expose-Headers: Accept-Ranges, Content-Encoding, Content-Length, Content-Range
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                                                                                                                                                                                                                      Cache-Control: max-age=290304000, public
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Content-Type: text/javascript
                                                                                                                                                                                                                                      2024-11-15 17:20:23 UTC7584INData Raw: 76 61 72 20 63 75 72 72 65 6e 74 50 61 67 65 20 3d 20 31 3b 0d 0a 0d 0a 76 61 72 20 64 65 6d 6f 49 64 65 6e 74 69 66 69 65 72 20 3d 20 27 76 32 2f 66 30 33 32 64 65 33 63 38 61 66 64 31 61 66 32 39 39 64 61 33 39 39 30 39 64 34 65 64 34 37 36 33 66 65 33 34 62 66 39 2e 70 64 66 27 3b 0d 0a 76 61 72 20 64 65 6d 6f 46 69 6e 67 65 72 70 72 69 6e 74 20 3d 20 27 35 30 34 39 38 34 66 39 39 35 33 65 35 65 66 38 61 65 37 34 35 38 63 32 39 37 66 30 39 37 34 39 33 66 66 63 33 34 36 34 63 27 3b 0d 0a 76 61 72 20 64 65 6d 6f 53 69 7a 65 20 3d 20 27 35 38 31 36 39 31 27 3b 0d 0a 76 61 72 20 64 65 6d 6f 44 69 6d 20 3d 20 7b 20 77 69 64 74 68 3a 20 35 39 35 2c 20 68 65 69 67 68 74 3a 20 38 34 32 2c 20 6e 75 6d 50 61 67 65 73 3a 20 31 30 20 7d 3b 0d 0a 0d 0a 76 61 72 20
                                                                                                                                                                                                                                      Data Ascii: var currentPage = 1;var demoIdentifier = 'v2/f032de3c8afd1af299da39909d4ed4763fe34bf9.pdf';var demoFingerprint = '504984f9953e5ef8ae7458c297f097493ffc3464c';var demoSize = '581691';var demoDim = { width: 595, height: 842, numPages: 10 };var
                                                                                                                                                                                                                                      2024-11-15 17:20:23 UTC271INData Raw: 28 65 76 65 6e 74 2c 20 70 61 67 65 2c 20 76 69 65 77 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 63 75 72 72 65 6e 74 50 61 67 65 20 3d 20 70 61 67 65 3b 0d 0a 20 20 20 20 7d 29 3b 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0d 0a 0d 0a 20 20 20 20 24 28 27 2e 64 72 6f 70 2d 63 6f 6e 74 65 6e 74 27 29 2e 63 73 73 28 27 7a 2d 69 6e 64 65 78 27 2c 20 27 31 30 30 27 29 3b 0d 0a 20 20 20 20 24 28 27 2e 66 6c 69 70 62 6f 6f 6b 2d 63 75 73 74 6f 6d 69 7a 65 2d 63 6f 6e 74 27 29 2e 63 73 73 28 27 7a 2d 69 6e 64 65 78 27 2c 20 27 31 30 30 27 29 3b 0d 0a 20 20 20 20 73 65 74 54 69 6d 65 6f 75 74 28 28 29 20 3d 3e 20 7b 0d 0a 20 20 20 20 20 20 20 20 68 65 79 7a 69 6e 65 2e 63 6f 6e 74 72 6f 6c 73 2e 67 6f 54 6f 50 61 67 65 28 27 6e 65 78 74 27 29 3b 0d 0a 20 20
                                                                                                                                                                                                                                      Data Ascii: (event, page, view) { currentPage = page; }); $('.drop-content').css('z-index', '100'); $('.flipbook-customize-cont').css('z-index', '100'); setTimeout(() => { heyzine.controls.goToPage('next');


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                      118192.168.2.44987313.107.246.45443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-15 17:20:23 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                      2024-11-15 17:20:23 UTC471INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Fri, 15 Nov 2024 17:20:23 GMT
                                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                                      Content-Length: 218853
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Cache-Control: public
                                                                                                                                                                                                                                      Last-Modified: Thu, 14 Nov 2024 16:27:56 GMT
                                                                                                                                                                                                                                      ETag: "0x8DD04C94BD1CD28"
                                                                                                                                                                                                                                      x-ms-request-id: ffb18316-701e-0098-4bed-36395f000000
                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                      x-azure-ref: 20241115T172023Z-164f84587bfdl84ghC1DFWbbhc00000001tg00000000cutk
                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      2024-11-15 17:20:23 UTC15913INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                                                                                                                                                                                                                      Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                                                                                                                                                                                                                      2024-11-15 17:20:23 UTC16384INData Raw: 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20
                                                                                                                                                                                                                                      Data Ascii: /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" /> </L> <R> <V V="400" T="I32" />
                                                                                                                                                                                                                                      2024-11-15 17:20:23 UTC16384INData Raw: 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31 33 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 68 75 74 64 6f 77 6e 22 20 2f 3e 0d
                                                                                                                                                                                                                                      Data Ascii: .0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-7813" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryShutdown" />
                                                                                                                                                                                                                                      2024-11-15 17:20:23 UTC16384INData Raw: 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 31 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 46 69 6c 65 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 38 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20
                                                                                                                                                                                                                                      Data Ascii: </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32" I="11" O="true" N="File_Count"> <S T="8" F="Count" /> </C>
                                                                                                                                                                                                                                      2024-11-15 17:20:23 UTC16384INData Raw: 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 52 65 73 75 6c 74 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 32 22 20 2f 3e 0d 0a 20
                                                                                                                                                                                                                                      Data Ascii: <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Count_CreateResult_ValidPersona_False"> <C> <S T="12" />
                                                                                                                                                                                                                                      2024-11-15 17:20:23 UTC16384INData Raw: 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6c 65 61 6e 75 70 4d 73 6f 50 65 72 73 6f 6e 61 5f 49 4d 73 6f 50 65 72 73 6f 6e
                                                                                                                                                                                                                                      Data Ascii: Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C> </C> <C T="U32" I="21" O="false" N="CleanupMsoPersona_IMsoPerson
                                                                                                                                                                                                                                      2024-11-15 17:20:23 UTC16384INData Raw: 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22
                                                                                                                                                                                                                                      Data Ascii: <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="400"
                                                                                                                                                                                                                                      2024-11-15 17:20:23 UTC16384INData Raw: 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 46 61 69 6c 65 64 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43
                                                                                                                                                                                                                                      Data Ascii: </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIntegrationFirstCallFailedCount"> <C> <S T="10" /> </C
                                                                                                                                                                                                                                      2024-11-15 17:20:23 UTC16384INData Raw: 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 66 61 6c 73 65 22 20 54 3d 22 42 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii: L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L> <R> <V V="false" T="B" /> </R>
                                                                                                                                                                                                                                      2024-11-15 17:20:23 UTC16384INData Raw: 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii: us" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <L> <S T="2" F="HttpStatus" /> </L>


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                      119192.168.2.44987513.107.246.45443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-15 17:20:24 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                      2024-11-15 17:20:24 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Fri, 15 Nov 2024 17:20:24 GMT
                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                      Content-Length: 450
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                                                                                                                                                                                                                      ETag: "0x8DC582BD4C869AE"
                                                                                                                                                                                                                                      x-ms-request-id: 18edf7b2-e01e-0003-11a0-340fa8000000
                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                      x-azure-ref: 20241115T172024Z-164f84587bf2rt9xhC1DFW8drg00000001dg00000000ed9s
                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      2024-11-15 17:20:24 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                      120192.168.2.44987413.107.246.45443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-15 17:20:24 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                      2024-11-15 17:20:24 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Fri, 15 Nov 2024 17:20:24 GMT
                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                      Content-Length: 3788
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                                                                      ETag: "0x8DC582BAC2126A6"
                                                                                                                                                                                                                                      x-ms-request-id: 31be6f69-e01e-00aa-387f-37ceda000000
                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                      x-azure-ref: 20241115T172024Z-16547b76f7fwggrphC1DFW2a8s00000000bg0000000004m3
                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      2024-11-15 17:20:24 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                      121192.168.2.44987613.107.246.45443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-15 17:20:24 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                      2024-11-15 17:20:24 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Fri, 15 Nov 2024 17:20:24 GMT
                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                      Content-Length: 2980
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                                                                                      ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                                                                                      x-ms-request-id: db45c3c2-701e-0053-2e8e-363a0a000000
                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                      x-azure-ref: 20241115T172024Z-164f84587bf28gjzhC1DFW35kg00000001hg00000000ax9w
                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      2024-11-15 17:20:24 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                      122192.168.2.44987813.107.246.45443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-15 17:20:24 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                      2024-11-15 17:20:24 UTC517INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Fri, 15 Nov 2024 17:20:24 GMT
                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                      Content-Length: 2160
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                                                      ETag: "0x8DC582BA3B95D81"
                                                                                                                                                                                                                                      x-ms-request-id: dcc6854f-e01e-0051-7b03-2d84b2000000
                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                      x-azure-ref: 20241115T172024Z-16547b76f7fnlq8chC1DFWxnen000000019g00000000g4s6
                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      2024-11-15 17:20:24 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                      123192.168.2.44987713.107.246.45443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-15 17:20:25 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                      2024-11-15 17:20:25 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Fri, 15 Nov 2024 17:20:25 GMT
                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                      Content-Length: 408
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                                                      ETag: "0x8DC582BB56D3AFB"
                                                                                                                                                                                                                                      x-ms-request-id: 6c84f393-101e-007a-65a5-36047e000000
                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                      x-azure-ref: 20241115T172025Z-16547b76f7fwggrphC1DFW2a8s00000000h00000000004ne
                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      2024-11-15 17:20:25 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                      124192.168.2.44988013.107.246.45443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-15 17:20:25 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                      2024-11-15 17:20:25 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Fri, 15 Nov 2024 17:20:25 GMT
                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                      Content-Length: 474
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                                                                                                                                                                                                                      ETag: "0x8DC582B9964B277"
                                                                                                                                                                                                                                      x-ms-request-id: 3bbfe6b2-c01e-0082-3016-36af72000000
                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                      x-azure-ref: 20241115T172025Z-1866b5c5fbb7lvschC1DFW4rm000000001mg000000004tq6
                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      2024-11-15 17:20:25 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                      125192.168.2.44987913.107.246.45443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-15 17:20:25 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                      2024-11-15 17:20:25 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Fri, 15 Nov 2024 17:20:25 GMT
                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                      Content-Length: 471
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                                                                                                                                                                                                                      ETag: "0x8DC582BB10C598B"
                                                                                                                                                                                                                                      x-ms-request-id: a427850a-601e-0097-52af-36f33a000000
                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                      x-azure-ref: 20241115T172025Z-16547b76f7f67wxlhC1DFWah9w0000000n90000000012t29
                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      2024-11-15 17:20:25 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                      126192.168.2.44988113.107.246.45443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-15 17:20:25 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                      2024-11-15 17:20:25 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Fri, 15 Nov 2024 17:20:25 GMT
                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                      Content-Length: 632
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                                                      ETag: "0x8DC582BB6E3779E"
                                                                                                                                                                                                                                      x-ms-request-id: c134a622-501e-008c-78af-36cd39000000
                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                      x-azure-ref: 20241115T172025Z-16547b76f7f7lhvnhC1DFWa2k00000000n9000000000sv3b
                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      2024-11-15 17:20:25 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                      127192.168.2.44988213.107.246.45443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-15 17:20:25 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                      2024-11-15 17:20:25 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Fri, 15 Nov 2024 17:20:25 GMT
                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                      Content-Length: 415
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                                                                                                                                                                                                                      ETag: "0x8DC582B9F6F3512"
                                                                                                                                                                                                                                      x-ms-request-id: fa88b3fb-501e-0064-3f39-361f54000000
                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                      x-azure-ref: 20241115T172025Z-1866b5c5fbbkcpv2hC1DFWf1yc00000001mg00000000d58u
                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      2024-11-15 17:20:25 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                      128192.168.2.44988313.107.246.45443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-15 17:20:25 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                      2024-11-15 17:20:26 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Fri, 15 Nov 2024 17:20:25 GMT
                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                      Content-Length: 467
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                                                                                                                      ETag: "0x8DC582BA6C038BC"
                                                                                                                                                                                                                                      x-ms-request-id: 8b045ba5-601e-00ab-050b-3666f4000000
                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                      x-azure-ref: 20241115T172025Z-1866b5c5fbbt75vghC1DFW0qd400000001dg00000000nk9t
                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      2024-11-15 17:20:26 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      129192.168.2.449889172.67.73.2054433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-15 17:20:26 UTC377OUTGET /flipbook/js/prodweb.min.js?v=331&v2=3 HTTP/1.1
                                                                                                                                                                                                                                      Host: cdnc.heyzine.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-11-15 17:20:26 UTC1167INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Fri, 15 Nov 2024 17:20:26 GMT
                                                                                                                                                                                                                                      Content-Type: text/javascript
                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Last-Modified: Mon, 07 Oct 2024 14:40:24 GMT
                                                                                                                                                                                                                                      ETag: W/"1178fa-623e4004b3964-gzip"
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                      Access-Control-Allow-Headers: Range, Authorization, Content-Type
                                                                                                                                                                                                                                      Access-Control-Expose-Headers: Accept-Ranges, Content-Encoding, Content-Length, Content-Range
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                                                                                                                                                                                                                      Cache-Control: public, max-age=290304000
                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                      Age: 2007082
                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=fC4G81%2Bqw1cE9AIXj1%2FTxHjs89HV2NLvWJGFgx3gu5Pr%2B3TA84gXz2tsxhnpBG1oBSoZ88GIdlRiAPS6PWeuQDXMzkjVVrGpBMvXwZi8NGltU8anQawKKezoPF58M6neZWI%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                      CF-RAY: 8e30e974bc69e761-DEN
                                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=19352&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2825&recv_bytes=955&delivery_rate=149950&cwnd=32&unsent_bytes=0&cid=40b4fc92b9c0f630&ts=171&x=0"
                                                                                                                                                                                                                                      2024-11-15 17:20:26 UTC202INData Raw: 37 62 62 62 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 22 70 64 66 6a 73 2d 64 69 73 74 2f 62 75 69 6c 64 2f 70 64 66 22 2c 5b 5d 2c 74 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 65 78 70 6f 72 74 73 5b 22 70 64 66 6a
                                                                                                                                                                                                                                      Data Ascii: 7bbb!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("pdfjs-dist/build/pdf",[],t):"object"==typeof exports?exports["pdfj
                                                                                                                                                                                                                                      2024-11-15 17:20:26 UTC1369INData Raw: 73 2d 64 69 73 74 2f 62 75 69 6c 64 2f 70 64 66 22 5d 3d 74 28 29 3a 65 5b 22 70 64 66 6a 73 2d 64 69 73 74 2f 62 75 69 6c 64 2f 70 64 66 22 5d 3d 65 2e 70 64 66 6a 73 4c 69 62 3d 74 28 29 7d 28 74 68 69 73 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 28 28 29 3d 3e 7b 76 61 72 20 5f 5f 77 65 62 70 61 63 6b 5f 6d 6f 64 75 6c 65 73 5f 5f 3d 5b 2c 28 65 2c 74 2c 69 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 29 72 65 74 75 72 6e 20 61 28 65 29 7d 28 65 29 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26
                                                                                                                                                                                                                                      Data Ascii: s-dist/build/pdf"]=t():e["pdfjs-dist/build/pdf"]=e.pdfjsLib=t()}(this,(function(){return(()=>{var __webpack_modules__=[,(e,t,i)=>{"use strict";function n(e){return function(e){if(Array.isArray(e))return a(e)}(e)||function(e){if("undefined"!=typeof Symbol&
                                                                                                                                                                                                                                      2024-11-15 17:20:26 UTC1369INData Raw: 79 28 65 2c 22 70 72 6f 74 6f 74 79 70 65 22 2c 7b 77 72 69 74 61 62 6c 65 3a 21 31 7d 29 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 63 28 65 2c 74 29 7b 69 66 28 21 28 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 74 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 63 61 6c 6c 20 61 20 63 6c 61 73 73 20 61 73 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 7d 66 75 6e 63 74 69 6f 6e 20 75 28 65 2c 74 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 74 26 26 6e 75 6c 6c 21 3d 3d 74 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 53 75 70 65 72 20 65 78 70 72 65 73 73 69 6f 6e 20 6d 75 73 74 20 65 69 74 68 65 72 20 62 65 20 6e 75 6c 6c 20 6f 72 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 3b 65 2e 70 72
                                                                                                                                                                                                                                      Data Ascii: y(e,"prototype",{writable:!1}),e}function c(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}function u(e,t){if("function"!=typeof t&&null!==t)throw new TypeError("Super expression must either be null or a function");e.pr
                                                                                                                                                                                                                                      2024-11-15 17:20:26 UTC1369INData Raw: 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 74 2e 56 65 72 62 6f 73 69 74 79 4c 65 76 65 6c 3d 74 2e 55 74 69 6c 3d 74 2e 55 6e 6b 6e 6f 77 6e 45 72 72 6f 72 45 78 63 65 70 74 69 6f 6e 3d 74 2e 55 6e 65 78 70 65 63 74 65 64 52 65 73 70 6f 6e 73 65 45 78 63 65 70 74 69 6f 6e 3d 74 2e 55 4e 53 55 50 50 4f 52 54 45 44 5f 46 45 41 54 55 52 45 53 3d 74 2e 54 65 78 74 52 65 6e 64 65 72 69 6e 67 4d 6f 64 65 3d 74 2e 53 74 72 65 61 6d 54 79 70 65 3d 74 2e 52 65 6e 64 65 72 69 6e 67 49 6e 74 65 6e 74 46 6c 61 67 3d 74 2e 50 65 72 6d 69 73 73 69 6f 6e 46 6c 61 67 3d 74 2e 50 61 73 73 77 6f 72 64 52 65 73 70 6f 6e 73 65 73 3d 74 2e 50 61 73 73 77 6f 72 64 45 78 63 65 70 74 69 6f 6e 3d 74 2e 50 61 67 65 41 63 74 69 6f 6e 45
                                                                                                                                                                                                                                      Data Ascii: y(t,"__esModule",{value:!0}),t.VerbosityLevel=t.Util=t.UnknownErrorException=t.UnexpectedResponseException=t.UNSUPPORTED_FEATURES=t.TextRenderingMode=t.StreamType=t.RenderingIntentFlag=t.PermissionFlag=t.PasswordResponses=t.PasswordException=t.PageActionE
                                                                                                                                                                                                                                      2024-11-15 17:20:26 UTC1369INData Raw: 72 6f 6d 43 68 61 72 43 6f 64 65 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 6f 29 29 7d 72 65 74 75 72 6e 20 6e 2e 6a 6f 69 6e 28 22 22 29 7d 2c 74 2e 63 72 65 61 74 65 50 72 6f 6d 69 73 65 43 61 70 61 62 69 6c 69 74 79 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 6e 75 6c 6c 29 2c 74 3d 21 31 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 22 73 65 74 74 6c 65 64 22 2c 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 7d 7d 29 2c 65 2e 70 72 6f 6d 69 73 65 3d 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 66 75 6e 63 74 69 6f 6e 28 69 2c 6e 29 7b 65 2e 72 65 73 6f 6c 76 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 3d 21 30 2c 69 28 65 29 7d 2c 65 2e
                                                                                                                                                                                                                                      Data Ascii: romCharCode.apply(null,o))}return n.join("")},t.createPromiseCapability=function(){var e=Object.create(null),t=!1;return Object.defineProperty(e,"settled",{get:function(){return t}}),e.promise=new Promise((function(i,n){e.resolve=function(e){t=!0,i(e)},e.
                                                                                                                                                                                                                                      2024-11-15 17:20:26 UTC1369INData Raw: 72 65 74 75 72 6e 22 6f 62 6a 65 63 74 22 3d 3d 3d 73 28 65 29 26 26 6e 75 6c 6c 21 3d 3d 65 26 26 76 6f 69 64 20 30 21 3d 3d 65 2e 62 79 74 65 4c 65 6e 67 74 68 7d 2c 74 2e 69 73 41 72 72 61 79 45 71 75 61 6c 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 65 2e 6c 65 6e 67 74 68 21 3d 3d 74 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 21 31 3b 66 6f 72 28 76 61 72 20 69 3d 30 2c 6e 3d 65 2e 6c 65 6e 67 74 68 3b 69 3c 6e 3b 69 2b 2b 29 69 66 28 65 5b 69 5d 21 3d 3d 74 5b 69 5d 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 74 2e 69 73 41 73 63 69 69 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 2f 5e 5b 5c 78 30 30 2d 5c 78 37 46 5d 2a 24 2f 2e 74 65 73 74 28 65 29 7d 2c 74 2e 69 73 53 61 6d 65 4f 72 69 67 69 6e 3d 66 75 6e 63
                                                                                                                                                                                                                                      Data Ascii: return"object"===s(e)&&null!==e&&void 0!==e.byteLength},t.isArrayEqual=function(e,t){if(e.length!==t.length)return!1;for(var i=0,n=e.length;i<n;i++)if(e[i]!==t[i])return!1;return!0},t.isAscii=function(e){return/^[\x00-\x7F]*$/.test(e)},t.isSameOrigin=func
                                                                                                                                                                                                                                      2024-11-15 17:20:26 UTC1369INData Raw: 26 26 28 61 2e 70 75 73 68 28 6e 2e 76 61 6c 75 65 29 2c 21 74 7c 7c 61 2e 6c 65 6e 67 74 68 21 3d 3d 74 29 3b 73 3d 21 30 29 3b 7d 63 61 74 63 68 28 65 29 7b 6f 3d 21 30 2c 72 3d 65 7d 66 69 6e 61 6c 6c 79 7b 74 72 79 7b 73 7c 7c 6e 75 6c 6c 3d 3d 69 2e 72 65 74 75 72 6e 7c 7c 69 2e 72 65 74 75 72 6e 28 29 7d 66 69 6e 61 6c 6c 79 7b 69 66 28 6f 29 74 68 72 6f 77 20 72 7d 7d 72 65 74 75 72 6e 20 61 7d 7d 28 69 2c 32 29 7c 7c 72 28 69 2c 32 29 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 49 6e 76 61 6c 69 64 20 61 74 74 65 6d 70 74 20 74 6f 20 64 65 73 74 72 75 63 74 75 72 65 20 6e 6f 6e 2d 69 74 65 72 61 62 6c 65 20 69 6e 73 74 61 6e 63 65 2e 5c 6e 49 6e 20 6f 72 64 65 72 20 74 6f 20 62 65 20 69 74
                                                                                                                                                                                                                                      Data Ascii: &&(a.push(n.value),!t||a.length!==t);s=!0);}catch(e){o=!0,r=e}finally{try{s||null==i.return||i.return()}finally{if(o)throw r}}return a}}(i,2)||r(i,2)||function(){throw new TypeError("Invalid attempt to destructure non-iterable instance.\nIn order to be it
                                                                                                                                                                                                                                      2024-11-15 17:20:26 UTC1369INData Raw: 41 54 52 49 58 3d 5b 31 2c 30 2c 30 2c 31 2c 30 2c 30 5d 2c 74 2e 46 4f 4e 54 5f 49 44 45 4e 54 49 54 59 5f 4d 41 54 52 49 58 3d 5b 2e 30 30 31 2c 30 2c 30 2c 2e 30 30 31 2c 30 2c 30 5d 2c 74 2e 52 65 6e 64 65 72 69 6e 67 49 6e 74 65 6e 74 46 6c 61 67 3d 7b 41 4e 59 3a 31 2c 44 49 53 50 4c 41 59 3a 32 2c 50 52 49 4e 54 3a 34 2c 41 4e 4e 4f 54 41 54 49 4f 4e 53 5f 46 4f 52 4d 53 3a 31 36 2c 41 4e 4e 4f 54 41 54 49 4f 4e 53 5f 53 54 4f 52 41 47 45 3a 33 32 2c 41 4e 4e 4f 54 41 54 49 4f 4e 53 5f 44 49 53 41 42 4c 45 3a 36 34 2c 4f 50 4c 49 53 54 3a 32 35 36 7d 2c 74 2e 41 6e 6e 6f 74 61 74 69 6f 6e 4d 6f 64 65 3d 7b 44 49 53 41 42 4c 45 3a 30 2c 45 4e 41 42 4c 45 3a 31 2c 45 4e 41 42 4c 45 5f 46 4f 52 4d 53 3a 32 2c 45 4e 41 42 4c 45 5f 53 54 4f 52 41 47 45
                                                                                                                                                                                                                                      Data Ascii: ATRIX=[1,0,0,1,0,0],t.FONT_IDENTITY_MATRIX=[.001,0,0,.001,0,0],t.RenderingIntentFlag={ANY:1,DISPLAY:2,PRINT:4,ANNOTATIONS_FORMS:16,ANNOTATIONS_STORAGE:32,ANNOTATIONS_DISABLE:64,OPLIST:256},t.AnnotationMode={DISABLE:0,ENABLE:1,ENABLE_FORMS:2,ENABLE_STORAGE
                                                                                                                                                                                                                                      2024-11-15 17:20:26 UTC1369INData Raw: 44 43 4f 4e 54 45 4e 54 53 3a 35 31 32 7d 2c 74 2e 41 6e 6e 6f 74 61 74 69 6f 6e 46 69 65 6c 64 46 6c 61 67 3d 7b 52 45 41 44 4f 4e 4c 59 3a 31 2c 52 45 51 55 49 52 45 44 3a 32 2c 4e 4f 45 58 50 4f 52 54 3a 34 2c 4d 55 4c 54 49 4c 49 4e 45 3a 34 30 39 36 2c 50 41 53 53 57 4f 52 44 3a 38 31 39 32 2c 4e 4f 54 4f 47 47 4c 45 54 4f 4f 46 46 3a 31 36 33 38 34 2c 52 41 44 49 4f 3a 33 32 37 36 38 2c 50 55 53 48 42 55 54 54 4f 4e 3a 36 35 35 33 36 2c 43 4f 4d 42 4f 3a 31 33 31 30 37 32 2c 45 44 49 54 3a 32 36 32 31 34 34 2c 53 4f 52 54 3a 35 32 34 32 38 38 2c 46 49 4c 45 53 45 4c 45 43 54 3a 31 30 34 38 35 37 36 2c 4d 55 4c 54 49 53 45 4c 45 43 54 3a 32 30 39 37 31 35 32 2c 44 4f 4e 4f 54 53 50 45 4c 4c 43 48 45 43 4b 3a 34 31 39 34 33 30 34 2c 44 4f 4e 4f 54 53
                                                                                                                                                                                                                                      Data Ascii: DCONTENTS:512},t.AnnotationFieldFlag={READONLY:1,REQUIRED:2,NOEXPORT:4,MULTILINE:4096,PASSWORD:8192,NOTOGGLETOOFF:16384,RADIO:32768,PUSHBUTTON:65536,COMBO:131072,EDIT:262144,SORT:524288,FILESELECT:1048576,MULTISELECT:2097152,DONOTSPELLCHECK:4194304,DONOTS
                                                                                                                                                                                                                                      2024-11-15 17:20:26 UTC1369INData Raw: 69 74 65 72 4c 69 6d 69 74 3a 35 2c 73 65 74 44 61 73 68 3a 36 2c 73 65 74 52 65 6e 64 65 72 69 6e 67 49 6e 74 65 6e 74 3a 37 2c 73 65 74 46 6c 61 74 6e 65 73 73 3a 38 2c 73 65 74 47 53 74 61 74 65 3a 39 2c 73 61 76 65 3a 31 30 2c 72 65 73 74 6f 72 65 3a 31 31 2c 74 72 61 6e 73 66 6f 72 6d 3a 31 32 2c 6d 6f 76 65 54 6f 3a 31 33 2c 6c 69 6e 65 54 6f 3a 31 34 2c 63 75 72 76 65 54 6f 3a 31 35 2c 63 75 72 76 65 54 6f 32 3a 31 36 2c 63 75 72 76 65 54 6f 33 3a 31 37 2c 63 6c 6f 73 65 50 61 74 68 3a 31 38 2c 72 65 63 74 61 6e 67 6c 65 3a 31 39 2c 73 74 72 6f 6b 65 3a 32 30 2c 63 6c 6f 73 65 53 74 72 6f 6b 65 3a 32 31 2c 66 69 6c 6c 3a 32 32 2c 65 6f 46 69 6c 6c 3a 32 33 2c 66 69 6c 6c 53 74 72 6f 6b 65 3a 32 34 2c 65 6f 46 69 6c 6c 53 74 72 6f 6b 65 3a 32 35 2c
                                                                                                                                                                                                                                      Data Ascii: iterLimit:5,setDash:6,setRenderingIntent:7,setFlatness:8,setGState:9,save:10,restore:11,transform:12,moveTo:13,lineTo:14,curveTo:15,curveTo2:16,curveTo3:17,closePath:18,rectangle:19,stroke:20,closeStroke:21,fill:22,eoFill:23,fillStroke:24,eoFillStroke:25,


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      130192.168.2.44988435.157.30.2494433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-15 17:20:26 UTC588OUTPOST /api/event HTTP/1.1
                                                                                                                                                                                                                                      Host: hzstats.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      Content-Length: 123
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Origin: https://heyzine.com
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Referer: https://heyzine.com/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-11-15 17:20:26 UTC123OUTData Raw: 7b 22 6e 22 3a 22 70 61 67 65 76 69 65 77 22 2c 22 75 22 3a 22 68 74 74 70 73 3a 2f 2f 68 65 79 7a 69 6e 65 2e 63 6f 6d 2f 22 2c 22 64 22 3a 22 68 65 79 7a 69 6e 65 2d 6c 61 6e 64 69 6e 67 22 2c 22 72 22 3a 22 68 74 74 70 73 3a 2f 2f 68 65 79 7a 69 6e 65 2e 63 6f 6d 2f 66 6c 69 70 2d 62 6f 6f 6b 2f 31 66 39 33 34 63 34 64 62 33 2e 68 74 6d 6c 22 2c 22 68 22 3a 31 7d
                                                                                                                                                                                                                                      Data Ascii: {"n":"pageview","u":"https://heyzine.com/","d":"heyzine-landing","r":"https://heyzine.com/flip-book/1f934c4db3.html","h":1}
                                                                                                                                                                                                                                      2024-11-15 17:20:26 UTC350INHTTP/1.1 202 Accepted
                                                                                                                                                                                                                                      Date: Fri, 15 Nov 2024 17:20:26 GMT
                                                                                                                                                                                                                                      Server: Cowboy
                                                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                                      access-control-expose-headers:
                                                                                                                                                                                                                                      cache-control: max-age=0, private, must-revalidate
                                                                                                                                                                                                                                      content-length: 2
                                                                                                                                                                                                                                      content-type: text/plain; charset=utf-8
                                                                                                                                                                                                                                      x-request-id: GAgz_uRoRWky0Tg4IJwB
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      2024-11-15 17:20:26 UTC2INData Raw: 6f 6b
                                                                                                                                                                                                                                      Data Ascii: ok


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                      131192.168.2.44989013.107.246.45443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-15 17:20:26 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                      2024-11-15 17:20:26 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Fri, 15 Nov 2024 17:20:26 GMT
                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                      Content-Length: 407
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                                                                                      ETag: "0x8DC582BBAD04B7B"
                                                                                                                                                                                                                                      x-ms-request-id: a0c6eadb-101e-007a-0609-37047e000000
                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                      x-azure-ref: 20241115T172026Z-16547b76f7fbkfmzhC1DFWm9tw000000018000000000cz5f
                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      2024-11-15 17:20:26 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                      132192.168.2.44989213.107.246.45443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-15 17:20:26 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                      2024-11-15 17:20:26 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Fri, 15 Nov 2024 17:20:26 GMT
                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                      Content-Length: 427
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                                                                                                                                                                                                                      ETag: "0x8DC582BA310DA18"
                                                                                                                                                                                                                                      x-ms-request-id: 06b39b0e-901e-00a0-53a2-346a6d000000
                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                      x-azure-ref: 20241115T172026Z-1866b5c5fbb55pxzhC1DFW1aps00000001fg00000000u86k
                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      2024-11-15 17:20:26 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                      133192.168.2.44989113.107.246.45443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-15 17:20:26 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                      2024-11-15 17:20:26 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Fri, 15 Nov 2024 17:20:26 GMT
                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                      Content-Length: 486
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                                      ETag: "0x8DC582BB344914B"
                                                                                                                                                                                                                                      x-ms-request-id: 52c466ac-c01e-007a-7901-2db877000000
                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                      x-azure-ref: 20241115T172026Z-16547b76f7fk9g8vhC1DFW825400000002eg0000000013u0
                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      2024-11-15 17:20:26 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                      134192.168.2.44989313.107.246.45443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-15 17:20:26 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                      2024-11-15 17:20:26 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Fri, 15 Nov 2024 17:20:26 GMT
                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                      Content-Length: 486
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                                                                                                                                                                                                                      ETag: "0x8DC582B9018290B"
                                                                                                                                                                                                                                      x-ms-request-id: def873b9-d01e-0065-46f7-2cb77a000000
                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                      x-azure-ref: 20241115T172026Z-16547b76f7ftnm6xhC1DFW9c8c000000018g00000000748z
                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      2024-11-15 17:20:26 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                      135192.168.2.44989413.107.246.45443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-15 17:20:26 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                      2024-11-15 17:20:26 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Fri, 15 Nov 2024 17:20:26 GMT
                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                      Content-Length: 407
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                                                                                                                                                                                                                      ETag: "0x8DC582B9698189B"
                                                                                                                                                                                                                                      x-ms-request-id: 764b3efa-d01e-007a-4391-36f38c000000
                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                      x-azure-ref: 20241115T172026Z-164f84587bf7jb9dhC1DFWkay4000000019g0000000077nc
                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      2024-11-15 17:20:26 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                      136192.168.2.44989613.107.246.45443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-15 17:20:27 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                      2024-11-15 17:20:27 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Fri, 15 Nov 2024 17:20:27 GMT
                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                      Content-Length: 415
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                                                      ETag: "0x8DC582BA41997E3"
                                                                                                                                                                                                                                      x-ms-request-id: 3faa7a2c-701e-001e-5709-37f5e6000000
                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                      x-azure-ref: 20241115T172027Z-16547b76f7fht2hfhC1DFWbngg00000001xg00000000vfct
                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      2024-11-15 17:20:27 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                      137192.168.2.44989713.107.246.45443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-15 17:20:27 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                      2024-11-15 17:20:27 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Fri, 15 Nov 2024 17:20:27 GMT
                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                      Content-Length: 477
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                                                                      ETag: "0x8DC582BB8CEAC16"
                                                                                                                                                                                                                                      x-ms-request-id: 06b7652e-701e-000d-4eaf-366de3000000
                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                      x-azure-ref: 20241115T172027Z-16547b76f7fht2hfhC1DFWbngg00000001y000000000sbsp
                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      2024-11-15 17:20:27 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                      138192.168.2.44989513.107.246.45443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-15 17:20:27 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                      2024-11-15 17:20:27 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Fri, 15 Nov 2024 17:20:27 GMT
                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                      Content-Length: 469
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                                                      ETag: "0x8DC582BBA701121"
                                                                                                                                                                                                                                      x-ms-request-id: 99102dbc-c01e-0066-43c1-2ca1ec000000
                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                      x-azure-ref: 20241115T172027Z-16547b76f7fr28cchC1DFWnuws0000000nhg00000000gxgx
                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      2024-11-15 17:20:27 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                      139192.168.2.44989813.107.246.45443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-15 17:20:27 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                      2024-11-15 17:20:27 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Fri, 15 Nov 2024 17:20:27 GMT
                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                      Content-Length: 464
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                                                                                      ETag: "0x8DC582B97FB6C3C"
                                                                                                                                                                                                                                      x-ms-request-id: 0b41d791-c01e-0079-140b-36e51a000000
                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                      x-azure-ref: 20241115T172027Z-1866b5c5fbbqmbqjhC1DFWwgvc000000015g000000009byu
                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      2024-11-15 17:20:27 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                      140192.168.2.44989913.107.246.45443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-15 17:20:27 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                      2024-11-15 17:20:27 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Fri, 15 Nov 2024 17:20:27 GMT
                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                      Content-Length: 494
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                                                      ETag: "0x8DC582BB7010D66"
                                                                                                                                                                                                                                      x-ms-request-id: bd6b8569-001e-0034-58a8-36dd04000000
                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                      x-azure-ref: 20241115T172027Z-16547b76f7f775p5hC1DFWzdvn0000000n9g000000011n63
                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      2024-11-15 17:20:27 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      141192.168.2.449900151.101.192.1764433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-15 17:20:28 UTC719OUTGET /v3/m-outer-3437aaddcdf6922d623e172c2d6f9278.html HTTP/1.1
                                                                                                                                                                                                                                      Host: js.stripe.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                      Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                      Referer: https://heyzine.com/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-11-15 17:20:28 UTC1357INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Content-Length: 200
                                                                                                                                                                                                                                      Last-Modified: Thu, 24 Oct 2024 20:03:31 GMT
                                                                                                                                                                                                                                      ETag: "3437aaddcdf6922d623e172c2d6f9278"
                                                                                                                                                                                                                                      Cache-Control: max-age=31536000
                                                                                                                                                                                                                                      Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                      content-security-policy: base-uri 'none'; connect-src 'self' https://r.stripe.com; default-src 'self'; font-src 'none'; form-action 'none'; frame-src https://m.stripe.network; img-src https://q.stripe.com; media-src 'none'; object-src 'none'; script-src 'self'; style-src 'self'; worker-src 'none'; report-uri https://q.stripe.com/csp-report
                                                                                                                                                                                                                                      content-security-policy-report-only: base-uri 'none'; connect-src 'self' https://r.stripe.com; default-src 'self'; font-src 'none'; form-action 'none'; frame-src https://m.stripe.network; img-src https://q.stripe.com; media-src 'none'; object-src 'none'; script-src 'self'; style-src 'self'; worker-src 'none'; report-uri https://q.stripe.com/csp-report
                                                                                                                                                                                                                                      origin-agent-cluster: ?1
                                                                                                                                                                                                                                      strict-transport-security: max-age=31556926; includeSubDomains; preload
                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                                      server: Fastly
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Date: Fri, 15 Nov 2024 17:20:28 GMT
                                                                                                                                                                                                                                      Via: 1.1 varnish
                                                                                                                                                                                                                                      Age: 1843311
                                                                                                                                                                                                                                      X-Request-ID: db55ec07-f11f-4fc4-bdc2-aaad6a7b06ab
                                                                                                                                                                                                                                      X-Served-By: cache-dfw-ktki8620074-DFW
                                                                                                                                                                                                                                      X-Cache: HIT
                                                                                                                                                                                                                                      X-Cache-Hits: 1
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                      2024-11-15 17:20:28 UTC75INData Raw: 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 6d 61 3d 38 36 34 30 30 2c 68 33 2d 32 39 3d 22 3a 34 34 33 22 3b 6d 61 3d 38 36 34 30 30 2c 68 33 2d 32 37 3d 22 3a 34 34 33 22 3b 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                                                                                                                                                                                      Data Ascii: alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                      2024-11-15 17:20:28 UTC200INData Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 2f 3e 3c 73 63 72 69 70 74 20 64 65 66 65 72 3d 22 64 65 66 65 72 22 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 6a 73 2e 73 74 72 69 70 65 2e 63 6f 6d 2f 76 33 2f 66 69 6e 67 65 72 70 72 69 6e 74 65 64 2f 6a 73 2f 6d 2d 6f 75 74 65 72 2d 31 35 61 32 62 34 30 61 30 35 38 64 64 66 66 31 63 66 66 64 62 36 33 37 37 39 66 65 33 64 65 31 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                                                                                                                      Data Ascii: <!doctype html><html><head><meta charset="utf-8"/><script defer="defer" src="https://js.stripe.com/v3/fingerprinted/js/m-outer-15a2b40a058ddff1cffdb63779fe3de1.js"></script></head><body></body></html>


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                      142192.168.2.44990213.107.246.45443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-15 17:20:28 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                      2024-11-15 17:20:28 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Fri, 15 Nov 2024 17:20:28 GMT
                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                      Content-Length: 419
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                                                                                                                                                                                                                      ETag: "0x8DC582B9748630E"
                                                                                                                                                                                                                                      x-ms-request-id: cc46dee9-d01e-007a-0efd-2cf38c000000
                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                      x-azure-ref: 20241115T172028Z-16547b76f7fwggrphC1DFW2a8s00000000eg0000000005pn
                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      2024-11-15 17:20:28 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                      143192.168.2.44990113.107.246.45443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-15 17:20:28 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                      2024-11-15 17:20:28 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Fri, 15 Nov 2024 17:20:28 GMT
                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                      Content-Length: 472
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                                                                      ETag: "0x8DC582B9DACDF62"
                                                                                                                                                                                                                                      x-ms-request-id: 0e1cc1b7-001e-0066-7a9a-36561e000000
                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                      x-azure-ref: 20241115T172028Z-164f84587bf7k72dhC1DFWvczs00000001hg00000000edd4
                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      2024-11-15 17:20:28 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                      144192.168.2.44990413.107.246.45443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-15 17:20:28 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                      2024-11-15 17:20:28 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Fri, 15 Nov 2024 17:20:28 GMT
                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                      Content-Length: 468
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                                                                                      ETag: "0x8DC582B9C8E04C8"
                                                                                                                                                                                                                                      x-ms-request-id: 27141677-f01e-003c-23af-368cf0000000
                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                      x-azure-ref: 20241115T172028Z-1866b5c5fbbzzh8chC1DFWdrc4000000014g00000000vxch
                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      2024-11-15 17:20:28 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                      145192.168.2.44990313.107.246.45443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-15 17:20:28 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                      2024-11-15 17:20:28 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Fri, 15 Nov 2024 17:20:28 GMT
                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                      Content-Length: 404
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                                                                                                                                                                                                                      ETag: "0x8DC582B9E8EE0F3"
                                                                                                                                                                                                                                      x-ms-request-id: 250e4edf-c01e-002b-6cfb-366e00000000
                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                      x-azure-ref: 20241115T172028Z-16547b76f7f76p6chC1DFWctqw0000000nfg00000000t7hf
                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      2024-11-15 17:20:28 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                      146192.168.2.44990513.107.246.45443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-15 17:20:28 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                      2024-11-15 17:20:28 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Fri, 15 Nov 2024 17:20:28 GMT
                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                      Content-Length: 428
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                                                                      ETag: "0x8DC582BAC4F34CA"
                                                                                                                                                                                                                                      x-ms-request-id: d36f9ca3-a01e-0021-21af-36814c000000
                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                      x-azure-ref: 20241115T172028Z-16547b76f7fgvq8chC1DFWhd2w000000021g000000010st9
                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      2024-11-15 17:20:28 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      147192.168.2.449907151.101.192.1764433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-15 17:20:28 UTC622OUTGET /v3/fingerprinted/js/m-outer-15a2b40a058ddff1cffdb63779fe3de1.js HTTP/1.1
                                                                                                                                                                                                                                      Host: js.stripe.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Referer: https://js.stripe.com/v3/m-outer-3437aaddcdf6922d623e172c2d6f9278.html
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-11-15 17:20:29 UTC715INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Content-Length: 526
                                                                                                                                                                                                                                      Last-Modified: Thu, 21 Dec 2023 18:13:42 GMT
                                                                                                                                                                                                                                      ETag: "d96c709017743c0759cf3853d1806ba5"
                                                                                                                                                                                                                                      Cache-Control: max-age=31536000
                                                                                                                                                                                                                                      Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                      strict-transport-security: max-age=31556926; includeSubDomains; preload
                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                                      server: Fastly
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Date: Fri, 15 Nov 2024 17:20:29 GMT
                                                                                                                                                                                                                                      Via: 1.1 varnish
                                                                                                                                                                                                                                      Age: 1068360
                                                                                                                                                                                                                                      X-Request-ID: 22b9d6ad-2bbf-46a6-9b02-b155acd2d18e
                                                                                                                                                                                                                                      X-Served-By: cache-dfw-kdfw8210067-DFW
                                                                                                                                                                                                                                      X-Cache: HIT
                                                                                                                                                                                                                                      X-Cache-Hits: 14
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                      alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                      2024-11-15 17:20:29 UTC526INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 22 68 74 74 70 73 3a 2f 2f 6d 2e 73 74 72 69 70 65 2e 6e 65 74 77 6f 72 6b 22 2c 6e 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 2c 74 3d 2f 70 72 65 76 69 65 77 3d 74 72 75 65 2f 2e 74 65 73 74 28 6e 29 3f 22 69 6e 6e 65 72 2d 70 72 65 76 69 65 77 2e 68 74 6d 6c 22 3a 22 69 6e 6e 65 72 2e 68 74 6d 6c 22 2c 6f 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 66 72 61 6d 65 22 29 3b 6f 2e 73 72 63 3d 22 22 2e 63 6f 6e 63 61 74 28 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 74 29 2e 63 6f 6e 63 61 74 28 6e 29 3b 76 61 72 20 69 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 69 66 28 6e 2e 6f 72 69 67 69 6e 3d 3d 3d 65 29 7b 76 61
                                                                                                                                                                                                                                      Data Ascii: !function(){"use strict";var e="https://m.stripe.network",n=window.location.hash,t=/preview=true/.test(n)?"inner-preview.html":"inner.html",o=document.createElement("iframe");o.src="".concat(e,"/").concat(t).concat(n);var i=function(n){if(n.origin===e){va


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                      148192.168.2.44991013.107.246.45443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-15 17:20:29 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                      2024-11-15 17:20:29 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Fri, 15 Nov 2024 17:20:29 GMT
                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                      Content-Length: 471
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                                                      ETag: "0x8DC582BB5815C4C"
                                                                                                                                                                                                                                      x-ms-request-id: 383c7f00-901e-008f-5aa8-3667a6000000
                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                      x-azure-ref: 20241115T172029Z-16547b76f7fffb7lhC1DFWdsxg00000001p000000000yry8
                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      2024-11-15 17:20:29 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                      149192.168.2.44990813.107.246.45443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-11-15 17:20:29 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                      2024-11-15 17:20:29 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Fri, 15 Nov 2024 17:20:29 GMT
                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                      Content-Length: 499
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                                                                                                                                                                                                                      ETag: "0x8DC582B98CEC9F6"
                                                                                                                                                                                                                                      x-ms-request-id: 99e855e6-501e-00a0-7a09-379d9f000000
                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                      x-azure-ref: 20241115T172029Z-1866b5c5fbbccpxfhC1DFWbkng00000001hg00000000duck
                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      2024-11-15 17:20:29 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                      020406080s020406080100

                                                                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                                                                      020406080s0.0050100MB

                                                                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                                                                      Target ID:0
                                                                                                                                                                                                                                      Start time:12:19:23
                                                                                                                                                                                                                                      Start date:15/11/2024
                                                                                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                                                                      Imagebase:0x7ff76e190000
                                                                                                                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Has exited:false

                                                                                                                                                                                                                                      Target ID:2
                                                                                                                                                                                                                                      Start time:12:19:27
                                                                                                                                                                                                                                      Start date:15/11/2024
                                                                                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2276 --field-trial-handle=2208,i,6206154101507346749,3566327372009310648,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                      Imagebase:0x7ff76e190000
                                                                                                                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Has exited:false

                                                                                                                                                                                                                                      Target ID:3
                                                                                                                                                                                                                                      Start time:12:19:29
                                                                                                                                                                                                                                      Start date:15/11/2024
                                                                                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://heyzine.com/flip-book/1f934c4db3.html"
                                                                                                                                                                                                                                      Imagebase:0x7ff76e190000
                                                                                                                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Has exited:true
                                                                                                                                                                                                                                      There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                                                                                                                                                                                                      There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                                                                                                                                                                                                                                      Target ID:7
                                                                                                                                                                                                                                      Start time:12:19:48
                                                                                                                                                                                                                                      Start date:15/11/2024
                                                                                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=3544 --field-trial-handle=2208,i,6206154101507346749,3566327372009310648,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                      Imagebase:0x7ff76e190000
                                                                                                                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                      Has elevated privileges:false
                                                                                                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Has exited:false

                                                                                                                                                                                                                                      No disassembly